Edit tour

Windows Analysis Report
https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k

Overview

General Information

Sample URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
Analysis ID:1301823
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1572 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 2600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1924,i,17835534053731545047,2861102919876073888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 2356 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.38.8.8.864019532027758 09/01/23-20:42:47.513052
SID:2027758
Source Port:64019
Destination Port:53
Protocol:UDP
Classtype:Potentially Bad Traffic
Timestamp:192.168.2.38.8.8.850546532027758 09/01/23-20:42:46.184378
SID:2027758
Source Port:50546
Destination Port:53
Protocol:UDP
Classtype:Potentially Bad Traffic
Timestamp:192.168.2.38.8.8.864097532027758 09/01/23-20:42:46.193970
SID:2027758
Source Port:64097
Destination Port:53
Protocol:UDP
Classtype:Potentially Bad Traffic
Timestamp:192.168.2.38.8.8.850442532027758 09/01/23-20:42:47.514137
SID:2027758
Source Port:50442
Destination Port:53
Protocol:UDP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kHTTP Parser: Title: Sin ttulo - 01 de septiembre de 2023, 09.58.38 does not match URL
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kHTTP Parser: No <meta name="author".. found
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kHTTP Parser: No <meta name="author".. found
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024HTTP Parser: No favicon
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024HTTP Parser: No favicon
Source: https://barajkatii.rest/HTTP Parser: No favicon
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kHTTP Parser: No <meta name="copyright".. found
Source: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1572_1695705425Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1572_753910744Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2027758 ET DNS Query for .cc TLD 192.168.2.3:50546 -> 8.8.8.8:53
Source: TrafficSnort IDS: 2027758 ET DNS Query for .cc TLD 192.168.2.3:64097 -> 8.8.8.8:53
Source: TrafficSnort IDS: 2027758 ET DNS Query for .cc TLD 192.168.2.3:64019 -> 8.8.8.8:53
Source: TrafficSnort IDS: 2027758 ET DNS Query for .cc TLD 192.168.2.3:50442 -> 8.8.8.8:53
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/base-fonts.gz.js HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/runtime.gz.css HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/themes/crisp-fonts.gz.js HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/typekit-load.gz.js HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/runtime-prod.gz.js HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/experiments/chrome/chrome.js HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/right-arrow.png HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/left-arrow.png HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/lightbox_close@2x.png HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/experiments/chrome/chrome.js HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/right-arrow.png HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/favicon.ico HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/left-arrow.png HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024 HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024 HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/lightbox_close@2x.png HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/images/favicon.ico HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024 HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024 HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/ZqSlzY8GLDM3k?page-mode=static HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpage/static/runtime/noscript.gz.css HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k?page-mode=staticAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: new.express.adobe.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: new.express.adobe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /estilos.css HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HL4JNXPt/head.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/displey.js HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/secure.js HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im/carg.gif HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vBfdYGn5/fond.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: barajkatii.restConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://barajkatii.rest/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HL4JNXPt/head.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vBfdYGn5/fond.jpg HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im/carg.gif HTTP/1.1Host: barajkatii.restConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Sep 2023 18:42:47 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
Source: chromecache_287.1.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
Source: chromecache_232.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: chromecache_232.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
Source: chromecache_232.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
Source: chromecache_232.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
Source: chromecache_232.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: http://www.iport.it)
Source: chromecache_280.1.dr, chromecache_268.1.drString found in binary or memory: https://barajkatii.rest
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
Source: chromecache_241.1.drString found in binary or memory: https://i.postimg.cc/HL4JNXPt/head.png
Source: chromecache_266.1.drString found in binary or memory: https://i.postimg.cc/vBfdYGn5/fond.jpg
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
Source: chromecache_232.1.dr, chromecache_287.1.drString found in binary or memory: https://p.typekit.net/p.gif
Source: keys.json.0.drString found in binary or memory: https://polyset.xyz
Source: keys.json.0.drString found in binary or memory: https://pst-issuer.hcaptcha.com
Source: keys.json.0.drString found in binary or memory: https://trusttoken.dev
Source: chromecache_232.1.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
Source: chromecache_232.1.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
Source: chromecache_232.1.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
Source: chromecache_232.1.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
Source: chromecache_232.1.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
Source: chromecache_287.1.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
Source: chromecache_264.1.dr, chromecache_281.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: mal48.win@33/64@20/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1924,i,17835534053731545047,2861102919876073888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1924,i,17835534053731545047,2861102919876073888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.express.adobe.com/webpage/ZqSlzY8GLDM3kJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_1572_1695705425Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1572_1695705425Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping1572_630222305\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_1572_753910744Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1301823 URL: https://new.express.adobe.c... Startdate: 01/09/2023 Architecture: WINDOWS Score: 48 24 Snort IDS alert for network traffic 2->24 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.1 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 barajkatii.rest 103.211.217.77, 443, 49777, 49778 PUBLIC-DOMAIN-REGISTRYUS Seychelles 11->18 20 d236uhjrzsyint.cloudfront.net 18.165.183.117, 443, 49719, 49720 MIT-GATEWAYSUS United States 11->20 22 7 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://polyset.xyz0%URL Reputationsafe
https://trusttoken.dev0%URL Reputationsafe
https://pst-issuer.hcaptcha.com0%URL Reputationsafe
http://www.iport.it)0%Avira URL Cloudsafe
https://barajkatii.rest/js/displey.js0%Avira URL Cloudsafe
https://barajkatii.rest/estilos.css0%Avira URL Cloudsafe
https://barajkatii.rest/im/carg.gif0%Avira URL Cloudsafe
https://i.postimg.cc/vBfdYGn5/fond.jpg0%Avira URL Cloudsafe
https://barajkatii.rest/favicon.ico0%Avira URL Cloudsafe
https://barajkatii.rest0%Avira URL Cloudsafe
https://barajkatii.rest/js/secure.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.36.237
truefalse
    high
    barajkatii.rest
    103.211.217.77
    truefalse
      unknown
      d236uhjrzsyint.cloudfront.net
      18.165.183.117
      truefalse
        high
        i.postimg.cc
        162.19.88.68
        truefalse
          unknown
          www.google.com
          172.217.16.164
          truefalse
            high
            clients.l.google.com
            172.217.16.174
            truefalse
              high
              use.typekit.net
              unknown
              unknownfalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  p.typekit.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      https://barajkatii.rest/js/displey.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://barajkatii.rest/im/carg.giffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://barajkatii.rest/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://barajkatii.rest/false
                        unknown
                        https://i.postimg.cc/vBfdYGn5/fond.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://barajkatii.rest/estilos.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                          high
                          https://barajkatii.rest/false
                            unknown
                            https://barajkatii.rest/js/secure.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://typekit.com/eulas/00000000000000000000ffd9chromecache_287.1.drfalse
                              high
                              https://use.typekit.net/af/9d1933/00000000000000000001705b/26/chromecache_287.1.drfalse
                                high
                                https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/chromecache_232.1.drfalse
                                  high
                                  https://polyset.xyzkeys.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/janl/mustache.js/issues/186chromecache_264.1.dr, chromecache_281.1.drfalse
                                    high
                                    http://typekit.com/eulas/00000000000000000001705bchromecache_287.1.drfalse
                                      high
                                      http://www.iport.it)chromecache_264.1.dr, chromecache_281.1.drfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/chromecache_232.1.drfalse
                                        high
                                        http://typekit.com/eulas/000000000000000000017709chromecache_287.1.drfalse
                                          high
                                          https://issues.apache.org/jira/browse/COUCHDB-577chromecache_264.1.dr, chromecache_281.1.drfalse
                                            high
                                            https://github.com/janl/mustache.js/issues/189chromecache_264.1.dr, chromecache_281.1.drfalse
                                              high
                                              http://typekit.com/eulas/00000000000000003b9b3f8achromecache_232.1.drfalse
                                                high
                                                https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/chromecache_287.1.drfalse
                                                  high
                                                  https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/chromecache_232.1.drfalse
                                                    high
                                                    https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/chromecache_287.1.drfalse
                                                      high
                                                      https://use.typekit.net/af/3d913c/000000000000000000017709/26/chromecache_287.1.drfalse
                                                        high
                                                        https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/chromecache_287.1.drfalse
                                                          high
                                                          http://typekit.com/eulas/0000000000000000000158d4chromecache_287.1.drfalse
                                                            high
                                                            http://typekit.com/eulas/0000000000000000000158d3chromecache_287.1.drfalse
                                                              high
                                                              https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/chromecache_287.1.drfalse
                                                                high
                                                                http://mathiasbynens.be/demo/url-regexchromecache_264.1.dr, chromecache_281.1.drfalse
                                                                  high
                                                                  https://trusttoken.devkeys.json.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://typekit.com/eulas/0000000000000000000158d9chromecache_287.1.drfalse
                                                                    high
                                                                    http://typekit.com/eulas/0000000000000000000158d8chromecache_287.1.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/chromecache_287.1.drfalse
                                                                        high
                                                                        http://typekit.com/eulas/0000000000000000000158d7chromecache_287.1.drfalse
                                                                          high
                                                                          http://typekit.com/eulas/0000000000000000000158d6chromecache_287.1.drfalse
                                                                            high
                                                                            https://barajkatii.restchromecache_280.1.dr, chromecache_268.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.com/janl/mustache.js/issues/244chromecache_264.1.dr, chromecache_281.1.drfalse
                                                                              high
                                                                              https://p.typekit.net/p.gifchromecache_232.1.dr, chromecache_287.1.drfalse
                                                                                high
                                                                                https://pst-issuer.hcaptcha.comkeys.json.0.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/chromecache_232.1.drfalse
                                                                                  high
                                                                                  http://github.com/janl/mustache.jschromecache_264.1.dr, chromecache_281.1.drfalse
                                                                                    high
                                                                                    http://typekit.com/eulas/00000000000000003b9b3068chromecache_232.1.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/chromecache_232.1.drfalse
                                                                                        high
                                                                                        http://typekit.com/eulas/00000000000000003b9b3f83chromecache_232.1.drfalse
                                                                                          high
                                                                                          http://typekit.com/eulas/00000000000000003b9b3f85chromecache_232.1.drfalse
                                                                                            high
                                                                                            https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/chromecache_287.1.drfalse
                                                                                              high
                                                                                              https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/chromecache_287.1.drfalse
                                                                                                high
                                                                                                http://typekit.com/eulas/00000000000000003b9b3f88chromecache_232.1.drfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  18.165.183.117
                                                                                                  d236uhjrzsyint.cloudfront.netUnited States
                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                  103.211.217.77
                                                                                                  barajkatii.restSeychelles
                                                                                                  394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                  142.251.36.237
                                                                                                  accounts.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  162.19.88.68
                                                                                                  i.postimg.ccUnited States
                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                  239.255.255.250
                                                                                                  unknownReserved
                                                                                                  unknownunknownfalse
                                                                                                  172.217.16.174
                                                                                                  clients.l.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  172.217.16.164
                                                                                                  www.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  IP
                                                                                                  192.168.2.1
                                                                                                  Joe Sandbox Version:38.0.0 Beryl
                                                                                                  Analysis ID:1301823
                                                                                                  Start date and time:2023-09-01 20:41:28 +02:00
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 4m 41s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                  Sample URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                  Number of analysed new started processes analysed:17
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • HDC enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal48.win@33/64@20/8
                                                                                                  EGA Information:Failed
                                                                                                  HDC Information:Failed
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  • Number of executed functions: 0
                                                                                                  • Number of non-executed functions: 0
                                                                                                  Cookbook Comments:
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k?page-mode=static
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&amp;img_etag=%2296bdce7e77f39144accb521615df195b%22&amp;image_assets=false&amp;size=1024
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&amp;img_etag=%2287f90c6095da0e511858c67d7a126c81%22&amp;image_assets=false&amp;size=1024
                                                                                                  • Browse: https://barajkatii.rest/
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k?page-mode=static
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&amp;img_etag=%2287f90c6095da0e511858c67d7a126c81%22&amp;image_assets=false&amp;size=1024
                                                                                                  • Browse: https://barajkatii.rest/
                                                                                                  • Browse: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&amp;img_etag=%2287f90c6095da0e511858c67d7a126c81%22&amp;image_assets=false&amp;size=1024
                                                                                                  • Browse: https://barajkatii.rest/
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.16.163, 34.104.35.123, 173.222.108.232, 173.222.108.216, 80.67.82.195, 173.222.108.192, 142.251.36.234, 142.251.37.10, 172.217.16.170, 142.251.36.170, 142.251.36.202
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                  • VT rate limit hit for: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  No simulations
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1558
                                                                                                  Entropy (8bit):5.11458514637545
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1864
                                                                                                  Entropy (8bit):6.0097580246970255
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:pZRj/flTUyviYXcVmdt2qQO7aoX910U2pfsrTdGqZJ6IFFW4GhlXVKCoXh54ivJH:p/hUyXcAdtB7akgmdGqZsr9xVNkn4qH
                                                                                                  MD5:73AF75C733732B6BB9061865EC399680
                                                                                                  SHA1:3FD5201E38F6083C209DBB96444D4CAB7E26828D
                                                                                                  SHA-256:5B2F66CA8E72FFA14759B36A3BDB3895A2F6D969097DB963A0952EA3EF3CE3E4
                                                                                                  SHA-512:BD645A1BB3125F006C1DA217497B64CF3D0FBBC7AA5994C9E78CBC0072988FEFE1DB595F1EF8346026CE4F21BA37536034E55DCD8315D561EB937E4B7B41C722
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6ImtleXMuanNvbiIsInJvb3RfaGFzaCI6IjUtcHN3dkVidURCbzBZdVZXdlR3VFVBREs0Umh4ODdRVlluZFBGS3lUbmMifSx7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiR1ZhcktxSGZVaGtfV2gxWnNBT0dWZThZaU9JSHJPeXI5aUlIT012RHBGYyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImtpYWJoYWJqZGJramRwamJwaWdmb2RiZGptYmdsY29vIiwiaXRlbV92ZXJzaW9uIjoiMjAyMy44LjMwLjEiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"UL8BVTbfqbX5chMgnv67Si5BSkaKvLfFN6x1uzuL0wURSIbBOaOpvk-Lz1V1USL-UDAN3S2cW7Bp3F7QxrWmGR5Qg0TYTGpJ8xf9HGzhhfveX1LPVMQlwODLWb2Raj1p7S0CQ4_C-qqS1Evt2atgk4A__UOapDWkSmAzkVHMYiYW3EaSw0mbQNhcefEtjmf_UGobeki-ZWLyTGdpZysALjkRwd9rtNHPxpXB2fNBEQXDg3FccM_5Ec2
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3785
                                                                                                  Entropy (8bit):5.974743905313121
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:YDsaFVa7X+LaC8MRxFp9PCCJEMYhWYEWCi60PKEy/++taBDETAo7Usjcs3CFOL3h:UDyr+m0plhYvPuW+ozdswsDm4+y
                                                                                                  MD5:38C9D9117A37DFEA8C736FC669A7B6AC
                                                                                                  SHA1:AEBC91479698F490F664C6B0AD7CE7CD3FDE2BDC
                                                                                                  SHA-256:E7EA6CC2F11BB83068D18B955AF4F04D40032B8461C7CED05589DD3C52B24E77
                                                                                                  SHA-512:A171B4786DFF6A37506303C2BAF7A328FEEF839E58EC1D5DC431AE870B425A8838A30B3C50D4C59151534F98664C7077E36C57CE4BB480D9F2166C7429C681CE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{"https://polyset.xyz":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"1":{"Y":"AAAAAQQ7W5gOubJT3kTpzNGsekT9RZPXgXGrOMB2+QPw/ZzAuLrM3kc8eyHuTc1KmKjH4sh5+ev5GCI4HVVd46o6rWvNvk0iZQtVuUPhT8X54Ajebng8v5zUnpnPuTjGqlc7+MM=","expiry":"1724921711470000"}},"protocol_version":"PrivateStateTokenV1VOPRF"}},"https://pst-issuer.hcaptcha.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAAQn0iKkl4Xm6zKsIwQxrjdWuG5y1Dx/HhjZEzg5gzHs/bMzXRC4YqKI8JtrTOg1kzZLcQT4hDYmeuEnGZRSS4ZBtEVwnbk72AH9CB3041g+A2Y8AvXdrBZyBJaswydxU70=","expiry":"1691836104000000"},"102":{"Y":"AAAAZgStKBZhkdiDfCd2M72lOVQEm/8Gs8OokCr6q689DfraBUy2OAqS3fT3CRtHcIFsHHWTmFKfYNYbhDV9lOTeJiwGh/o2c5kSPczpgca9LEoJoNvCttwUfhzApxRQipTktSs=","expiry":"1699612104000000"},"118":{"Y":"AAAAdgTPJ4DSXNbDsSzd0lau1l+PDvS7j7rvWaXeb8Dq+bVbsHi49gWgtAmOvEhrx7qqlsMbowW9oFp+8hpMz0iPetfzNlpZ/rgchHMVGA2mAcUUD6hZpLFwi/WzzjPNzNjghiU=","expiry":"1694428104000000"},"134":{"Y":"AAAAhgQdOOxzj3+ff1GYbZKKas301vAlY5T1+HuRLecI7+aSpZHiJD
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):66
                                                                                                  Entropy (8bit):3.8352052955277816
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:SWwdVYyW1KGnufTHVFRRobc:SWwdCyjGCzVFRZ
                                                                                                  MD5:1EF857009060A0AA6E199F0CF52E24F7
                                                                                                  SHA1:C532600F397886846022CD2A3FAC12BE6690CC46
                                                                                                  SHA-256:CB756BFED1B325C41523CC3DABB0350AFCB09FC6325B15256B876FC2ED59F923
                                                                                                  SHA-512:F2A092431A97B6343719553F5A4565DD8F711A44A025034F0BC3D00FF04C31FF43FB51D5C4C6043990700AF17F09A2A0A60848B767AA71D58DA74503CE5BC104
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:1.37f36c9c037114c6b769f614e616cdc7b124046e373691fdac822044874d5f99
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):79
                                                                                                  Entropy (8bit):4.452488350381251
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:rR6TAulhFphifFIPgS1CdiPn:F6VlMyPgS1CYP
                                                                                                  MD5:D02CE1ACD449934ED0ABD524BC3E79B2
                                                                                                  SHA1:8BF5238F11D7A38BCE06CA15230BA68E3511A060
                                                                                                  SHA-256:1956AB2AA1DF52193F5A1D59B0038655EF1888E207ACECABF6220738CBC3A457
                                                                                                  SHA-512:7296ECEEC664B722C658E6C8515DC896F127A29A66CFE4D513774AAC661C9C3D21D0F5ECB0B6221B57D335000BC908B9A4D61AA7D5F2529D3DFF3A881E8B7DBD
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2023.8.30.1".}
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=new.express.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.21.0&app=typekit&e=js&_=1693593757722
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):4.137537511266052
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:unna:unna
                                                                                                  MD5:7A5B160E5E449B63B31CC5C3169E242D
                                                                                                  SHA1:9046F22513989B067C75A10D4FCB079A286D8252
                                                                                                  SHA-256:1771B87E14AB7D6DF4D051C105B67C60C6661962FE574214B2A593FCB9CF5FD2
                                                                                                  SHA-512:600105FECC93BF70823FDD89FEF1DCF78D28561B125F39E94CE2A4D1C2562AD5F470B8808FE71557BB1D22F2827012478EAAC918363C8D5EA579427C357C41F8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwkoPOPSO966uxIFDbQabHUSBQ2Ula0F?alt=proto
                                                                                                  Preview:ChIKBw20Gmx1GgAKBw2Ula0FGgA=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18042
                                                                                                  Entropy (8bit):5.571826413205608
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:H9Kg2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:dKo7GiRm4X0JqsG7Ui
                                                                                                  MD5:D1084126C79C5FEF356662CC250A5EF1
                                                                                                  SHA1:6E05E8F78F9E9BE00FEEB3CD205B836F0F929CB5
                                                                                                  SHA-256:5351387BDFDBFE222195FFCCAB831E5EF00AA0EFD690333160B32C75D26F554D
                                                                                                  SHA-512:0D286CE4FC0F601E63BCE4E9C22C259F3D5FBCE09AADF15018B6D4C0BB15D20DED972694A8EDA447CBD40B80E4B01288BD9BB4216DBDF5C45DDA135526A3D72C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/onz5gap.js
                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2023 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1058
                                                                                                  Entropy (8bit):7.665700240485992
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                  MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                  SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                  SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                  SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16400, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):16400
                                                                                                  Entropy (8bit):7.987601200404517
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:P56vu1ClreXCHKUjiXddpLjuz/k8hLZT9ymU:PAPreSF+pLjStVZwmU
                                                                                                  MD5:477A553F140A79DBDD8E93E14C940BD4
                                                                                                  SHA1:B2312E1CB166017A6428DF5CE0C8792D414AF929
                                                                                                  SHA-256:F12E0094FC46A6F90320DBD4004BA7AA0282DFB9A8503CD0848337044F58A4C4
                                                                                                  SHA-512:A637A0C773076E3C482191E400818444F62BC8D33AD5013A8FCF640FF4DCDDC7CE268CD8284500C6DB61A262E47AA27C1C42338E72125450CAD7A1B79D60FDD8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/l?subset_id=2&fvd=n1&v=3
                                                                                                  Preview:wOF2......@........T..?.........................?DYNA..?FFTM..B?GDYN.y..t.`..T....e.....(..!..8..6.$..l. ..H. .O..we.c......Q......U.L..W.._~.....G..9o../}{!.)..P......P......].A.3....M]...LT.A4..&c...V.d.C.eJ..F.......H..4.... n+=...)#~q.\..g....eJcy.._.L6y..*.$S&C....zF.OR.....$9P.S...../.[.xRC.5....&..(..<HBB.... h.....;.m....I...~...s......H3.[3...8....l...v...!./A..=........S.z.9D.....-.....d.Y.A..8.C..)1..3...N=-.._...v?.*.PH....}of~..e.....Z...&.`fB.Y....{.........P...../..u..PX....75m...V. .9.!.u.....(]T......|..3.a.!*.\.. .@....G!V...b.2..X9..n...:W....2.rW.'....aLSk..O?.y.t..4..V..dr....p...]..Lz:9.w.q..P.}.+....(}5...m.I.....n...T..../.G.c ^......a..%..S.......p....nV......EXU2...K.....b.#..J..d,N...xM....d...x.h7LQ....$?..d..................:p..}......8...8...N@p~3v.B..W...........\.a..).+9..L.'....Zt....mU.)3).'..*.b.|\.D....O.:C...q.\....{..j...Z2.v....VM2R....U....~....(..N..k%.Vk.dV4...X.H*.K.........VIZZ{.e..l...b...|J7.9{
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 29928, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):29928
                                                                                                  Entropy (8bit):7.991218304805935
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:384:xPDC8mSqZNLsPqUqSjiIMsLu1YvT5i9Na07p5DF4qjGu4vXb69jWkfmxvB7IAwgD:h+bSq3URlM2wl7pL4iZWG/A3
                                                                                                  MD5:28B45E62911916EB11558066CF74E392
                                                                                                  SHA1:CF9691DD8F475A3CB2F548580FC42430EE044B3F
                                                                                                  SHA-256:1806EF254B2B3B5646B42C9AC390776C10DF8BC47233528A238746C60DE3F586
                                                                                                  SHA-512:D475DAD619C3BB5CBA02F88D35CF13352CFCF90D8FA542ACE7D2928E644195B30858DDA301B766841EB420FC0124E30673402D0FE81D0DB6DEC00BA9CD060393
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                                                                                                  Preview:wOF2OTTO..t...........t..........................F...s?DYNA.i?GDYN.y..r.`..N.6.$..H...... .!...H........Q..aDA.........U...~..?../.....?B...w..{....:`v...9?/y'I..9@I...@..3V@....%WX{'...T@...`./Q...V.Tz....g( .... .....sFO...2..j.n..R....HBI.!.r[n.VR ...JhM.Aj.HI.~....o.&...q..\Gr..8T7..I!(1.0.t..B...Mq....)c....7..Mk)!..]....1k;.d....6..y..N4z...L.B).....'.*.T...Q..?......N>.|...+...V....K..e...I.#..b.j................T.4)8M/.<.t...H...........b.....K..5.<.s..>.y.8...)..h=..{.yd_..P{@U..TI.....4m...pu...U..~iJ..sG9.1Ks.... aLz.Ww.O..t....t.R...K:@.$.U....R+2L#484..........Z,88..|LQ.&....f...H~.f.V..kG.....*......:P...>...6X.\...V'...?|...........AI@.......eY..'.j...V...x......w..T.'..=.c......_.~......:b.........b..1.... ...0.&.\X..|...g./..Gk..]kV..{.......e1_.2[.|...D*.Kd".....J...I\P..:-.}.P.e.../..y..UK....T.`...C.Yw.R.I....V'...JA.Xr..Z.CT..%.4...L.lK..k.y.g....Q6...3..LL...oYpW.>...^._..~..........:..7.R.t......$.>....7...1..{m0U.h....C
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):412
                                                                                                  Entropy (8bit):4.79215344374017
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:+w1DRRF4ZDRRFXDRReKB8DRRBctoVqc5kxu5/4c5ZRZ5VeK:+2RRGJRR9RRLGRRBUdUkGwUZRLIK
                                                                                                  MD5:7EC6869F9E264B33401AF9358A3B07D5
                                                                                                  SHA1:67B17CFD5331C5D34EBEC4A73B54C45B04525172
                                                                                                  SHA-256:7089CB6789CF5F542AC01BF67023690A1CD12CBA289EB989DBBD11D69AF8D23B
                                                                                                  SHA-512:BD61AB3E0C3E3EE8E2E04080722D991B8E42235450A2583843F37FEB54DAF41D226173D7EB0067F4283CE4E59372B629529E0DBB2D93824CB456ECBCB3066AFE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/js/displey.js
                                                                                                  Preview:let cja1 = document.getElementById('cja1');..let cja2 = document.getElementById('cja2');..let btn = document.getElementById('btn1');..let gif = document.getElementById('gif');....btn.addEventListener('click',()=>{.. gif.style.display = 'block';.. cja1.style.display = 'none';.. .. setTimeout(() => {.. gif.style.display = 'none';.. cja2.style.display = 'block';.. }, 1000);.. ..})
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17064, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):17064
                                                                                                  Entropy (8bit):7.986337258493137
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:VruQuryCOQdqNf+KVCGOqZ4ihEGygUThDTA/Dk2yy/xPxoBlTbF:VureQU7CqlZUTtTGfoXx
                                                                                                  MD5:8D448F90728A53AA222B8041F6A9719F
                                                                                                  SHA1:F95CD2BECBB3D76CDF85DBB9CD4C16EB613A00DD
                                                                                                  SHA-256:1586ABFFB24D462A15C2A1DD1B6B21966C9A832F419A43D7381286D48DBDAA5F
                                                                                                  SHA-512:97C6EDD4A894C810FB9E229BD11D793929168D0333B176FADAAC1EA3305622CD2BE03D1C5D6888A47E7D6E79FECC68412FFE9954471CD8A5422AD71A0C785645
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/l?subset_id=2&fvd=n4&v=3
                                                                                                  Preview:wOF2......B........L..B7........................?DYNA..?FFTM..B?GDYN.y..@.`..T.2..e.....@.....8..6.$..l. ..i. ..$..xe.l..........U.L..W.._~.....G..9o.~.~..*I.W.].OO.X'. ..CHx.O&.....a/".L*......g.*Z......4.Zl...0.q8..[UXS..-g......8.$;.....#..pT.-A....G.y.#.+(=...6c.tk.r`.e1@DR.V.T...Q.B..q..M..Ks..}.}.v.n_~....R...'.......h<.5.c..)..../1.Q...Y&/....B...7...^B(..ff.....-5z....W.|7..L..?.....gRtLt.E.B%_.Eu...,.... ..Dq......h...~.D=.T.A.r.SH..@:.....b.Rw.JE..+..Cn...{.[.m......,CW...~Sd.l.|.1..k...e..?#X.W..../z+.....3?..j...}.V.C yu56..[*..(.)..KS.$}..q#.YZ._.......\...n.=.8.G.oZ..n...H.t..nq:.>......M.=<.l.......{.oHN.%.%/......y/=Ft..H<X..g.3.......w.T.%]..a..`........)...9.x.. x.. ..2v.Bz(...2.Z.$..'.h92d....I.....l..m.....!...xb.....&.>...O.Z.P...}......w.Ts..d".......l.'.)p.p...9.c.u...<.]....N....s...dV4..!+..H*.K..).95T.z....>.e..l..F..G.[.|J7.9....D(......v..i..$h=.0.T..|.....#270p..@.......^.....(..@4...j..h2.(}.b....l.-......w6.8.#...ez
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (30721)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):56651
                                                                                                  Entropy (8bit):5.46272325872752
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:+NKqkhi8k0llDRPtSlHBCDfoFLCNl1tlXT2sfSKsvoqSeUZbnBWNGOchEeU417jF:0Qk0jDRVSlhCDjlXasfSq0GDhwNg
                                                                                                  MD5:34339D817BF9596FE4F2A41B72B9C125
                                                                                                  SHA1:F8FCEFA4D43D718F1A4AD53D8B701A878438B05B
                                                                                                  SHA-256:9ACB6AF7C30CDDE506DDA49A1F09113D7E8D69952194BC4CD2C63E5275835411
                                                                                                  SHA-512:97FD7CFFB8DA0A3EF06B749CC1B2122F40EB740C3D423B4143DA9BEC068B35AA991C1F480F5B036718EA10400CFDF45AC27522EAD3D57C3722B438AE446C0678
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:<!doctype html><html lang="en"><head><title>Adobe Express</title><link rel="icon" href="/static/project-x-beta-favicon.7a85d2313c216af3b57f.png"/><style>@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("woff"),url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("opentype");font-weight:400;font-style:normal;font-stretch:normal;font-display:auto;unicode-range:U+0-045F,U+0530-10FFFF}@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=i4&v=3) fo
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 128 x 128
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):10920
                                                                                                  Entropy (8bit):7.730345857152366
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:3iYKudswkd4zzpZhKnrraTmGBNLp011NfVPFjTUMDZ3SW2SkaHhbetZP:rzttKrmaEv0xV2MNiWXkaBWP
                                                                                                  MD5:EC4E81AA031564250C7C6D7DC4859654
                                                                                                  SHA1:D4861A0EEA8503C114563F78B379C2686EA2364B
                                                                                                  SHA-256:8F9207DD3F61E48F62650799DF1284D8CA00A7B153F2D41B9CAA0CD2D1A55886
                                                                                                  SHA-512:D0D1E88C4F5A29F0C7991A34CF034911E5B73461639247CE5EAE44AA9162EE166C0AD55068EE98C96AA99F59E1AF8673DA91AECC07282BE0A9B0DAFC943D3520
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/im/carg.gif
                                                                                                  Preview:GIF89a..............FD.......&$.fd.............VT.64.vt..........NL........,.nl................^\.><.~|..........JL.......*,.jl.............:<.z|.......RT.......24.rt................bd.....................!..NETSCAPE2.0.....!.....:.,...........@.pH,...r.l:..tJ.Z..v..z.......Q...h.h2.zN..\.;R.....z......Z.......S5-..-}..N......J".."..E8.....:l..4..0....U,.8118.,T...e.P.+..+.Q....O....P).z).M+..P...V".%......+O..m.R..'.'.d.c"...NF.....J$0.......NB..!...R'F..a...'.....-.,....T...&,........1.J....AEF......0........F.XF..n@..R...2..G7.Jx.....0..2...E.....+u.&..J..(u......\Ro&...~....&.G;!x.f.P..z..).d..RP.E"f...e!.y...J!..0......Hh=C.Z).dF..&...............Ao......F.28...B.....FO..............(`.u}.@]..........J%(..|U..C.n.B.....\.W(..8*D...)p`......B9.".AI........1.0....E..@0..74Qce.f.V#,..GX... c....fT......B.av...X6....t.F7...Z.9..@... K.t.g.z..A...i..r.2$.(.y.~.."c...'U._.Wf'..qUX...i%..A..p..d%Q.QaI~..A.y.........9....>B.cI..(E.#...Q.H.y.....8|.-Y.2....R....m
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18508, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18508
                                                                                                  Entropy (8bit):7.989007842189397
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:aTxsJCI30bVinFE4eReH4aRGqxkwcJwlF3DRSWHX3QpDl:mannCeH4MxW23DRZX3QDl
                                                                                                  MD5:B8FBBB0F72BEB28A675213E18B822320
                                                                                                  SHA1:23F2C20FCD3C14E432796B46E81646B46C617B7E
                                                                                                  SHA-256:7B282ABE6C084F79480E181DC318E9E809050FFDAE70322C9C2192ECF61CE352
                                                                                                  SHA-512:1604DB0CB85FD18425107187D3AAD09892370B738F4AFC6191BD4160888147108D7701466E0D51505115BE3B4D4D01EEC8153D6B1A4B20D5E5F8067D6F26F6FE
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/l?subset_id=2&fvd=i4&v=3
                                                                                                  Preview:wOF2......HL.......L..G.........................?DYNA..?FFTM..B?GDYN.y..J.`..T.\..e.....T..|..8..6.$..l. ..". ..$.o........HM..PUUO.a^..* ...o...o........q=.y....:...A.....1.B..uC.:....z.....C....x... ..>7.........".*......./_D.........`*E..cXYU..a..w.+.}.4.m:...;.j...@..1n5.%j..\......}......../....R...0.x>r.'.~E.]....]uc.s.w.3V.E8g.H.h..4.....I..p...[.[.M7.1......p.k..q...D...g5...Jt..J.u/..p..U...x.....iXb[h.]{O..;....A....6-......^..Q..n..~..[.-R.. f..J.....>Q."<..S.......\....{...B.Y.&A...E..J..k.S...T.}o..-....".b.R..!..RQ.uG..w!.....@....d..FZ.....-......xY.S..)I.x.''.!..U..JEs.\.v.....c..m.o3.d..H....D..L..q....:..d.....*.Bb.</..7...~......9H..,.. ...........z..QI:.4...M.t.....$.....Gl.}./..)7...9./.*vd..Ko...S..N..d..fl..LVC..a69.u..M..e.!.B..Z...pE.QF.qe.&.[..Xb..B:._t..3..+k^tv.....n..SN+..-..>..p.............6|.G.|.'.l......P.!....S..jde....x&>..s%....lH.n..R.!w.e...^....G.q...v.G.1{`g..n.7..u.b...<.g.Q.X.R....'...|.....m......&.Si....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2491
                                                                                                  Entropy (8bit):4.1192802200536
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:x/hCXZO0lXm/chfrjntjIrn7Na7VoNtPDepXnYEzHMmEVDtmSE+0lgVMYsVM/:xyBmgXNI1iVGNDeZD7SEvU/
                                                                                                  MD5:3DF6157860BEA7247383E87C24E20B9F
                                                                                                  SHA1:F067A253F08354DAB704BA1A07C997868F42AD7F
                                                                                                  SHA-256:8B09E475503EA29FB391DA519525BFCDCAABD8D7158C160389F51F774AC291C1
                                                                                                  SHA-512:BBF82E5457E3AF208FC4B69513F875D2CE355C59D2BD4626420D0E1B38D655834BBD8B49E093C69F8DB14F6236B32715AE50EC115FE94A574E6A19471F462BCF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/
                                                                                                  Preview:..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Davivienda</title>.. <link rel="stylesheet" href="estilos.css">..</head>..<body>.. -BY-STTCAS--->.. <header>.. <div class="h1">.. <img src="https://i.postimg.cc/HL4JNXPt/head.png" alt="">.. </div>.. <div class="h2">.. ingles.. </div>.. </header>.... <div class="box-todo">.. <div class="box">.. <div class="titu">.. <h1>Autenticaci.n del cliente</h1>.. </div>.. <div class="c1" id="cja1">.. <div class="campo">.. <form action="cargando.php" method="post">.. <input type="text" placeholder="Usuario" required name="D1">.. </div>..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):52
                                                                                                  Entropy (8bit):4.8088141801295485
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:etG3XasndKYwxVWERY:e8XpIY8HRY
                                                                                                  MD5:4B0D36E1F5F1A87E6906AD91B627A4DE
                                                                                                  SHA1:678B2D4D80EEEF507723D9C16566164659237E0A
                                                                                                  SHA-256:23D9D0A0D80DFD5420F8B6E7B17536C48F939AD31E55457B86AD733D815A9870
                                                                                                  SHA-512:8D9FCF236D23F320D6FD32FED63798CB5D906319FF69FCD0EF1BEB494AB7537F5EEABF279028D7CDD7951EE105AB6E11A3799EB992C4FC80DC589C42FAD76F44
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESHgncYP7wtU8XrxIFDYOoWz0SBQ2UVPrPEgUNPSy82A==?alt=proto
                                                                                                  Preview:CiMKCw2DqFs9GgQICRgBCgsNlFT6zxoECAcYAQoHDT0svNgaAA==
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1079
                                                                                                  Entropy (8bit):7.680723038401599
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                  MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                  SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                  SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                  SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, progressive, precision 8, 961x800, components 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):42878
                                                                                                  Entropy (8bit):7.8803190058708426
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:oVMcmeOnb8AqnuRu3P1q3r7avUyd2DoPl0pjovvgK+qCkzGMGt1:oVMcmRb3577wU+qoP/neVkb+
                                                                                                  MD5:5739B6157CFB33F608D1BCE55141CA44
                                                                                                  SHA1:3FD62F5F38B66969D7B3825833EE1CCDF0114CEA
                                                                                                  SHA-256:5C545A4BA7B8F70001EE935ED3064246C07F4CC76E8C0FD0E89945BFC7E9F560
                                                                                                  SHA-512:FE8AB03EE35C1016141ACA5C92509418A0421A29F4E552602BC6CB9DBB117EEA444C6E88A442BFDA7B6963C4A65B01318891351540EDE44A72A82BFAFD84B26A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.....C....................................................................C....................................................................... ....................................................................................T............................................................................!@ ........(.............(................................B.(.(..........!h........................@...P..A.PJ..Q@...........@Am%.......................D..!..".U.......KeR.............*.-T.......................L...E.IA`..Y".Z..[4R..Z.h *..(...D.(.Jh...KT...........!J.........D$H....Y.@..(.U..Vit..s.......Py...D..%!..QhSq.-i-.......P........@....((...H.%..X.FI,.)....H.-S.i6...4..*.P..d.J$%.h."..Vun.U..i..... .......@R..........."K......,. 2"@. )kU..n.Y....KAPPT.xf......B..E..5f.Il.....*........PP.....R......ps^\.#..\..%H....Vl.t.&..n....E.@(O...B.T....hlY..[.vT.t.... %P*.".A.......B...R..@.2..R...bk1..$..Y..5gSU..Y..KU4......=...J........\..i5eF.....".......Q..........Q@...aps..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 180 x 180, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):22847
                                                                                                  Entropy (8bit):7.97956047863864
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:jZ2DEruVygNfw+O4xxxF0qwXCDQ10D6iesyjdAKqb/Y66oiMjsZONb/vpLCLFmv3:V2DECHN4j4xxxF3wXJgKsyj2Ky/D6pML
                                                                                                  MD5:A44A289C419F451C42AD2356BC22D4C8
                                                                                                  SHA1:3B60BEC43C90AB9E032B82225F1B6126CFBC2D1D
                                                                                                  SHA-256:6CAAA9D2767B13B8AE96F0866C0FFDC343A9BFFE7CCD962F0BA752CC2A99E173
                                                                                                  SHA-512:C0B271D7A9242837C3F8500F259B8DD8A1DE9FAE64D711293DAB183C5D6159DE632B749DB89B3236380C62A0CE7F1662985EF42ED793E41900B81ADC920B62A3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR................e....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">. <xmpMM:DerivedFrom rdf:parseType="Resource"/>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>...$.. .IDATx....$Gu?...sO..w.w.....X.I..l...l0.....?.?...`...`...!d..@.@P.I.t.....m..9.?U5...............z...{..../e.8n..a8....}+ju.."..7.=-9.]....K..g........%....{jI....%!~....K..SK.=s..Z.KfYi%.. `...9.8.*.4.}...r.f.W.?kg.Z.......-.K^.h...=N.`......3..M.....B[x..E...U0Y.6..a.7.`...|..A..;G.~...Z....?~..`....0.9.Yh.G..aD}.o`....>qn....../y..yN7p@CG...Z.B.A..#c..\i.a...O.H<o/.e....a...s.A./.9Z-+.^...q...N/.e%......J...{..... .qS..,..~/9...3S.J@+.X..8.).qF..s.,/B..t...q1>.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20932, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):20932
                                                                                                  Entropy (8bit):7.989136642723094
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:SesZVhRpn+BL/5MizJRpMVmLTosg3zGEG5SGruagGoUEgnrXCwFHJN:cPpn+BLBnr/Fg3yEOSGFJTS+pN
                                                                                                  MD5:D723C74EFBA184D03DCF42D3431A41CE
                                                                                                  SHA1:D403698ED4C7247B4CB9D805D44E32931553CBC4
                                                                                                  SHA-256:D0290E72E8BDE722799AF25EC4DA8880A523964D84DAA8E37A738AC43C65A851
                                                                                                  SHA-512:7D8AFB51FA31BDCFEE8AC4EEFD3577D60D92E87653CC7ACBDB8F90BFC5746FF9DA6DB8146E60F8A4CE8B68BF649C7F336725B6A7F2BC8561C0DED38A3EE6220E
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/9d1933/00000000000000000001705b/26/l?subset_id=2&fvd=i3&v=3
                                                                                                  Preview:wOF2......Q...........QT.........................F?DYNA..?GDYN.Q..d.`..8..8..p..............6.$..z. .....Q..5.D.....^<..h.....!!.T5..?..........2...........'.....m;Q.".S...d<[(P.x...'s..@$p....q{...@[.'.....:.X.Z...9.l.n.....B.m..B\...Gp.......WS.O....o;...9R...@S_......J..T..(0v.....>.=G.{..t28.....3L7..^...k......hL.&.e..?..b2V..U...c{....1RB*l...1.b....<.....u...f..+.I..hf&.P..JJ).....Pf..&<..._yf.}....n.....=3.f..B.$....4.......i.?J...~..-.6...2........ yF.4:.j.oR...1i..@..Q..J.!.M.6('r"9..7..S...!.....n.].R..Nu...c,.}.j.\E.a. ....\...1.M....I@...;q.d...?..3...p.X..8.>........F.H..A..v)..I ......g..g{o.c{.....}z.xG..e..;.'....3c.kl.n......;obC.DP.7j...1..;nK..d.P.}.A..|.7..@..........$`=W....?w..y...0.......A..0.fC.|c.o6..r.c.Cp...m0...]C#0'4s"..'..(I.,(.3}".lZ._i....YN{c&...uW.j6.|.^.'"...8.\M.....L.*M....h....../k..j8....F...R.h,.]-...QT.E:Z.*F.........Lb...:c:z.;.k...*tK...4.0.s.\q.6.-.8......$...9....B..9e....[.P..5..x.jj.(U....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):15406
                                                                                                  Entropy (8bit):3.953531442027041
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:BYRr0n4EDrSwQjXwIAt7sScgqMToYwz+Q:BYRr04EazAj9ncvcwj
                                                                                                  MD5:1D883CA45785D48E551F45524991D941
                                                                                                  SHA1:55D278FC1BB951899C9EB5B7FDF92FDAB701C43E
                                                                                                  SHA-256:70F66E28919B6E049980EE8C6D4179215BBC0A5BB700EABCE4CEFA3EB8244EA7
                                                                                                  SHA-512:AC33148ADA315E3F704D228D5A2C95DB850A2198F2FA2458DCA0E5C21DB00F310E32404FE31B9B3290F3A4FB24AD7F6B2E957E7265F06492074814022A81CDBC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/images/favicon.ico
                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................................................................A...}...................................}...A...............g...................................................g....................................................................................R (..=F..D/..I..8.......!i...D..............................#....E...j...zl...;..J..1z+...c...K..................................,e..^...n...aD.J;%.........}P.................................:....I...^..Z8Z..Q\..........."................................. ....*...O..n[...|..................................................H.>..9..^S...l.......2>.........................................!...S...*....1...B..................................................#.>...........?................................................................................................................................................................#..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15406
                                                                                                  Entropy (8bit):3.953531442027041
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:BYRr0n4EDrSwQjXwIAt7sScgqMToYwz+Q:BYRr04EazAj9ncvcwj
                                                                                                  MD5:1D883CA45785D48E551F45524991D941
                                                                                                  SHA1:55D278FC1BB951899C9EB5B7FDF92FDAB701C43E
                                                                                                  SHA-256:70F66E28919B6E049980EE8C6D4179215BBC0A5BB700EABCE4CEFA3EB8244EA7
                                                                                                  SHA-512:AC33148ADA315E3F704D228D5A2C95DB850A2198F2FA2458DCA0E5C21DB00F310E32404FE31B9B3290F3A4FB24AD7F6B2E957E7265F06492074814022A81CDBC
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................................................................A...}...................................}...A...............g...................................................g....................................................................................R (..=F..D/..I..8.......!i...D..............................#....E...j...zl...;..J..1z+...c...K..................................,e..^...n...aD.J;%.........}P.................................:....I...^..Z8Z..Q\..........."................................. ....*...O..n[...|..................................................H.>..9..^S...l.......2>.........................................!...S...*....1...B..................................................#.>...........?................................................................................................................................................................#..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16972, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):16972
                                                                                                  Entropy (8bit):7.98781293782897
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:ybSoZ4quv7LhR2uytLwh7jDa7rUpoJz889Sdk:yJmDv7VQvtchRiJz0y
                                                                                                  MD5:737319702F9EFC0B4414B26A5A28832D
                                                                                                  SHA1:F4656EFE88F1A2406A53CDB1C00D47A73EADE398
                                                                                                  SHA-256:46AB706EEF65EAE8A832255F54811D0BF2EFC5ECC842D7E303A3BFB3295CA2E2
                                                                                                  SHA-512:0ECF155FE73693E944EB680C1A7CCC088261B1735AFFA05671A44C0EFDAA4ABCAF741F228AFB911EAF78E35710184A27C0AD14502742CC074BA14F4290301FF7
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/3d913c/000000000000000000017709/26/l?subset_id=2&fvd=n6&v=3
                                                                                                  Preview:wOF2......BL..........A.........................?DYNA..?FFTM..B?GDYN.y..@.`..T.0..e........=..8..6.$..l. ..u. ....2xu.c.....`Fb>...ubpS5 ...o.........c.........<P8../.U.E.u.2'u.S.......9...r...P8U5 .......Atut.......x.$.NO...'.8S..0V.v.-.\.6..diu.).,........L.}..3G.PT. .P2.......?..J.....q3Y.#.A..6C.G.vz(w..............]i._.D+C-!...8Y.TP. ..%..p.....3.$m;.L.Lm.EsZ....w..3...hfl.d...I.X......S.......#..R.)..~.Tx....3.I.i..Q.lj..5..k...*......L5.?.B.@w...D..K.s%...]..v....@..Is..,@...;qA*....P...|!&:...w.E.B.S.B.w.S.]....2..E..1T.65.."..=..j...@./....H.A..oc.....r[3T......x..n."W.OY.BJ...b.V...k.......Ko....#s..<..._...;..e.caf..............[,X....t.M..&.4.jG.Vc5T;z..*_..UQ/.^..ZrU...u.u.RF3j&.Y.V.aZP...h.)LE.......O..OZ....).=.....0...L1..s...y,..E,....@......._Q.Fz.+%..g4o.3....`..A5.I.p.[..u.b....9..X|..h.)..*.6{.h..JF...F.6.....-.L.l.[........r7H..3..%..2...c.L.B3'6.M#s.T....-...q..(.5O(........J..ZK./yi./.CY.9.(R)..i.;V/xX-...{.z.W..-.X..y..p.A.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=new.express.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.21.0&app=typekit&e=js&_=1693593776607
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1453
                                                                                                  Entropy (8bit):6.759166148396455
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:B1hnBWwh82lYSKw5hVa64XVKT3JryJ3Vo5hVa6fGjwKZRfp2XOBY6:v1kvnLI600J3e7cVh2XOb
                                                                                                  MD5:13198D9E24E4047B757E69F32897B19D
                                                                                                  SHA1:868CEB3BDC559535E5E638A9E145F35005AF33C6
                                                                                                  SHA-256:2603DCB84908061D1A9E31DA6080328BF7867BFC4AA7A1A9A0FBD25E5942A043
                                                                                                  SHA-512:86D943EFB966752531E91911D5F1A9B27CD5003D2E96F19CAE833F88DF856A59C099B237E5EEDC840E00CFF6B9F34E6583B2F2F676EFAEC5055E5030198E5810
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a" xmpMM:DocumentID="xmp.did:A061BB706D2311E4A705EAFA721C606B" xmpMM:InstanceID="xmp.iid:A061BB6F6D2311E4A705EAFA721C606B" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:caa2ca59-503f-4ad4-961c-e872383c57cd" stRef:documentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.M.....IDATx...1J.@......DR(.iia
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 7146
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1595
                                                                                                  Entropy (8bit):7.874173916247596
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:XyAy2LSrC2hKdi7AcuUCfGoz4zd5Mrfw6z9Jp9VanGwJVDpr2q/ulQyNPbYPVw8D:XyAyV4SvC+z4465JpT8G0BpyqGQy8TH/
                                                                                                  MD5:F446BC6562BF8A21B9BF1A756496B2C1
                                                                                                  SHA1:5BD40B2B1644C20B516DBB5EB1CE70768A8B8C96
                                                                                                  SHA-256:3D736B1807804CB90DAF97CAA740FA10607335E75F77516568A651C41CB16565
                                                                                                  SHA-512:8FAA95D31456E5778D559487EC83B085302A90B8290B592362B90C651821CC137D58DD50073311246DDED7ECEC808C7063784C2793768B905D2B1E55FD174543
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/noscript.gz.css
                                                                                                  Preview:...........Y.r.6.~.v2.IZ...:u.?y..\..A...:..w.."EZ.....d...b.o..X*RP...))."....#.M.B..o.@..@.3........@.)?f....o..\*....v.F......./.q..".K...)/^....O(Q.KV;t...(.$f.....n........k...5~..h....D.=.@.".H{;.E.;.GHR.j..s.x3_...8.......V.....Z.JX..\. Q.OC.....o.....c.9;....z..."..... ...,..iKXE...v..?}j...3=.q.....7t.."EP..HJUg....U...P{....".J8e.p}H...m!...5W..I.....~;...41......3C._.p4I...0.._L...s{J..9....H.+X9e%4...N...rT.......&........k...t.$....,+.b...\..+.%4...\.z.T...=...>I..B#...q+...G)..C-S......if..}D..5.......H.......5...7.j....,!.l.]d..-...-.u.u....]...z...`W..a.O..........[..s...,.L....I.zdH.. .....S....DH.T....p..{.UT.:jv?c\}Js.Y.%....K........3IC.cd......Vep..`.M..{.h.K./(.=..az...X)R..M..+..VP...g.)4jx...%.)...Y...ut:..9.C.U.........;.M...,.<..:+m.A6_.-<......&....~3A`A%.Z4A...J.c...........~H1>*3.[.....9.e.(..~.S5.!.B..P...X.....H..U....2a-)!..N..uT...L..mi.A:..$....A..s.K...A.I..&.....W.............8\`N.xH.i....2...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 67
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):82
                                                                                                  Entropy (8bit):5.264274681548026
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:FttTLWbOwRY5oiqpQaICqIP2hjlE2lll:XtvWbFoquZCrOh62t
                                                                                                  MD5:D73710A05F42652A626E2B43ADB277CF
                                                                                                  SHA1:BB1402AFE922DE4800E276E15EF75FC9304D0DB6
                                                                                                  SHA-256:D4D51F0A985458ACC2B67F6F41DF64C6E34C1032EEF6A15D9BC516CB6524AB35
                                                                                                  SHA-512:BE1D12DF398A7D0629EE262F641C5109B4408485213273681E8C419BEE333B0F93E0CFD0A3BBC0A9A48AE7261E7CB9A3270B92B8D0F565B613042DF8E3889805
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/typekit-load.gz.js
                                                                                                  Preview:..........K.O..M.+.+/.,I.P.)N..,(.+)....,H..,...OL...MN,I..H......S......C...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):475
                                                                                                  Entropy (8bit):4.19239191297105
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:yLzCRofc9LWnCMFQ+dF307K7ISwBmx9WM1FwBmx9QwlUQQJwlQ:uSofMLch6eIJTM4Ageq
                                                                                                  MD5:885534A85296CC7AEF53D193BB065BC1
                                                                                                  SHA1:D29BAA71244EB191B5448528578044246E9E0BDA
                                                                                                  SHA-256:BBC22D5D7101C04211D869E85C993D945C88270AD67D3F4CA156B1E2EF3B2457
                                                                                                  SHA-512:A1A61EE5609A2B6E90893EF696B586EB6E5D684997BF07009FD648E4ACF6799989BE5EC2AADF0D9AEAF34083802262B1138AE616C37E108688ED469FAAF4F048
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/js/secure.js
                                                                                                  Preview:document.addEventListener('contextmenu', event => event.preventDefault());.. .. document.onkeydown = function (e) {.. .. if(e.keyCode == 123) {.. return false;.. }.... if(e.ctrlKey && e.shiftKey && e.keyCode == 73){.. return false;.. }.... if(e.ctrlKey && e.shiftKey && e.keyCode == 74) {.. return false;.. }.. if(e.ctrlKey && e.keyCode == 85) {.. return false;.. }.. }
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17432, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):17432
                                                                                                  Entropy (8bit):7.987252962668652
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:XWcgCwxS40gqRKv7hcuGy++ywF9+uPQjNB+xInZQmiDl1Dtivy7:mCDsvVf+EblcE62miDHZivC
                                                                                                  MD5:9DB96DA7EFDD34E3B46252734ABAFAF1
                                                                                                  SHA1:CCC4773041A6B25C3C580804F842EA31E45FF621
                                                                                                  SHA-256:30242BF11E75AA22B3D36B3AB4BBF63B5C12DF51CEE03731C8BC776A1102ABF6
                                                                                                  SHA-512:AF24EBDD33EAC4EBF36AF9093EEFA9F7A32B85CD7F681324A0C7171C96C5E2A33F2B884D04B9B53FE7F04D279DBE4DD097CC51792180FF7150779EBF7476F0C7
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/l?subset_id=2&fvd=n3&v=3
                                                                                                  Preview:wOF2......D...........C.........................?DYNA..?FFTM..B?GDYN.y..@.`..T.*..e.....|.....8..6.$..l. ..Q. .v..ze.l.....!......I=..j..o......._......s.F.......@..<.VKp.*.B}E.TT.BIX>.........9.%'s.'.99.09....7.[P.......ytu;.j.t.`..k.u.\.5s.......M...;.w...1,.$.H...%/...X.3.f.1}...B.~..hn.G.(.F..X..Y...1..[...2.J..li.mB..6...o./\Z.-...-..g..{..l.!r.v...{.Z...G.%%..x.|..t..%.....d&.. ..T).a.V\k...<._...L.D...R...kM)..h_:......fW...d..]........J)].&_J.u.XP...x00.6.P..y<..j..? .C.th..*?...n.?..3.....6......dP... ..c.N..\.....r...^u.1.Z.}.....c2T....c.Bh..y......DE...p...^.G\.E...4.Br.{r6!LOhv.......W.^.i._..i.....(.6..F.xI|....{..@~N..MV.d..M.\.Z..Yh.HC......J..@5KSmp..R0..\.V...<{n...lF.Y.8.LS..V}.h/.".......O..|.U.^.j..i....(.1.......x.....:|..P......>..|..U.....HHY...t.k.> .E._..-R0.v...z6ZSx....L.LA.x..W...5........fCF..Tk.{.s.n:.).}Nc.i..V}..E...A`.S.w.w......9g.{.J......._...+....\.|Vq$.V.)f....j.t..7)R!..heg..s.....v..j.X.... -.j...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=new.express.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.21.0&app=typekit&e=js&_=1693593743242
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 30320, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):30320
                                                                                                  Entropy (8bit):7.990288509825974
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:eV0DZwjDwj2kkEj2xZLSWcvKg7dbNoZsRknN:e/jkRNj+ZOWcvj75NoQmN
                                                                                                  MD5:9F7101C52AEC23126006450E497D2513
                                                                                                  SHA1:3A65A5158435F3C16F2E6E3801070760242BE226
                                                                                                  SHA-256:B6B0963CDEF3D162D1B16EC9083365C220F454BE21429B7A4A1D45B2F8C44F7D
                                                                                                  SHA-512:353865F3B04BC89175BD9EB6EB85DBAABCD06E9ACC361E49239A723ED9F3682DB78FE185FFE8270C2BFC956F1EBC4295788F08BAFDE0B3AC7244E2A65AF7E716
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n8&v=3
                                                                                                  Preview:wOF2OTTO..vp.......4..v..........................F...z?DYNA.i?GDYN.y..F.`..N.6.$..H....g. .D........CDE..#R.z.TUU....j..../~.....O...?.....#t.......f_fC..Qe...I7+=A.....2m..i...G......~;,n....(..nnf...T..... H.8.j.Y.,.`Q.9....j=S.y.8...[..7...-.Y..n.^L.E.Q..e5-..[..........`S{I.4.$U&a@E.n..N.M.@.=..O........xC...C..[.K[.j..j[G...D...EAI..[..8p,.Q.s.v..e.V.}..wx....}.A..F....V..#U.....?..$\^.-.-t2..n.u.d2.ek....3.."B.....pr....j..j..U..=.?W.;In.F...LGl..|..(..@L......f>.4.i.&.....~.*lOL..5..v... %....O~......_u...Ue.....J..c{L.9.[..A..y.y..../gI._..:.dnQ....;).,.YwJ..2/c...v...V.Kh.uP.c.DZ....t...~JCu...6..0&........?.i..+..V4..p.,..V.v+...A$84..mXh(..1{....&p......a...@....d.../.b.*g.....J..B..kX.{..9...N60.....4X.... `(....>...d..M.Y.L.6*...v.Nw9SL\..c..1........E1...............cj.s....s.`.....0B..P...a:...S.._.k..+V.Z.U].k.?.e....6.6.&>_.*Y.b.J{*...=ig_.B.T:&..:..Z.......2....RPye.q.NJmAik.....'=m'..i...!5&....8..T....qT.r%.4...:...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1453
                                                                                                  Entropy (8bit):6.759166148396455
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:B1hnBWwh82lYSKw5hVa64XVKT3JryJ3Vo5hVa6fGjwKZRfp2XOBY6:v1kvnLI600J3e7cVh2XOb
                                                                                                  MD5:13198D9E24E4047B757E69F32897B19D
                                                                                                  SHA1:868CEB3BDC559535E5E638A9E145F35005AF33C6
                                                                                                  SHA-256:2603DCB84908061D1A9E31DA6080328BF7867BFC4AA7A1A9A0FBD25E5942A043
                                                                                                  SHA-512:86D943EFB966752531E91911D5F1A9B27CD5003D2E96F19CAE833F88DF856A59C099B237E5EEDC840E00CFF6B9F34E6583B2F2F676EFAEC5055E5030198E5810
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/images/lightbox_close@2x.png
                                                                                                  Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a" xmpMM:DocumentID="xmp.did:A061BB706D2311E4A705EAFA721C606B" xmpMM:InstanceID="xmp.iid:A061BB6F6D2311E4A705EAFA721C606B" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:caa2ca59-503f-4ad4-961c-e872383c57cd" stRef:documentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.M.....IDATx...1J.@......DR(.iia
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 29980, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):29980
                                                                                                  Entropy (8bit):7.990765383372347
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:svsXsXv34tk2lF9t5Bj9+mViLo1eh5l+DJDR:rX+4rv9t5Bj/b1mwDdR
                                                                                                  MD5:B7017ABA69BFD729734937F71F99A91E
                                                                                                  SHA1:1A4C71AEEC5ABA161A23F162361ADF7A0C74DE72
                                                                                                  SHA-256:FBCEB18ABCA02E0DA11921DDB9DE647100C29023A0B090D6D7387A47EFD2CD98
                                                                                                  SHA-512:2CC1BD66E03B77B86E564A5268B6D64A9643D20F814F5A5203328D72EE40D5DE177A96BD1F60DFEB8DEE13A53F04238E926DBAC3997C7FB9B2A10A5B6CFFB412
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                  Preview:wOF2OTTO..u...........t..........................F...D?DYNA.i?GDYN.y..H.`..N.6.$..H...... .-...H..V.CDE....}........W.?@..................o.9.%r.xtl%V.H9I....{..;.3..._..Km...LL..5...$..d.-*0.b(...;I $..Vc3.d..|....9..=f..,....4../*......-..J..z...r...C.%....U.V,....T.l......q%...A..]I....E..$.......s...N...p.(4Is.K.r.C.v.L.a...(.e..{............m!...\&p.T2S.O..e...?....#...ylj..!....d....W..E...Q....y..z...!X..^QY..W_9..x...?. ....,..@.w..=..IYV...*.B.u..*m..c5.w.F.P..&g.?......Y.r.....?$U$W....d.z.s8SL.g....P1.W.jl.....B.......%]...J.m.\..,@a.~_.....wGS....l.Z.=.x&..,......to....`c.Ah...1.S2....[Df..q..V.....J...`..0.C.c.T&....b...gaf.s.f...L...3a(.x...a4..K...AD.d;~Wf+r...Y..............>..x..x3.1Y.>..JA..e.......i...p.....D.I.0...T...a.V.....-.V..n.V..c......W...W.+W.<.+.Uk.+..K....V..d.-/.....{[....e.d...m...8i..:.?).||}..9&.....IP.,...........*.0...T.t.....(..#."..K.r..g'k........F....,1*.:a...lx>dR..%.]Z....s&.IgB....b}z.Mm.......f
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):315
                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/favicon.ico
                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 139
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):124
                                                                                                  Entropy (8bit):6.318760927165324
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:FttNpe5moWPOQC9udzF7f03X0CxTwJCF9EYI9jU5n:Xt7UmBP/+uFFD03XFT8CFmYAM
                                                                                                  MD5:29F862D1F4513DA732AC865E994FB709
                                                                                                  SHA1:AB6054D0A31E50F77840A0CA128369AC570B406A
                                                                                                  SHA-256:F557C8E59FA0BE2283D51A163CAA110E340ECD6DCDA51E3B4AB30DD2CA8E774F
                                                                                                  SHA-512:254C69EF1E7A76A9C9C9D2B772B5FF6EF9FBC18E45B135022C2559E9413F4E74C5AC90D8CDD18D1AFFA15A640981C8BAB574E6E7C7A8D691549CCA2794A212AF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/themes/crisp-fonts.gz.js
                                                                                                  Preview:..........U.;..0...,iL`I*+5..r.8.0..L. ..BA.../.&.Yo..eQG...'.4..Qs^q..gdCm(]r.....sa[...?.~,S..w0..KU...:.j?.B...U.w.....
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (497)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):186503
                                                                                                  Entropy (8bit):5.183637745697154
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:8RGZsVMqjwhFISuCtgz5Gb8g0rwW8WGQsyd2b7APCjWGQsyd2b7APCg:MGZsVMUwhFISuCtgz5Gb8g0rwWGQ9d2c
                                                                                                  MD5:370DDC4ABFA13595C156B604D00EAE9C
                                                                                                  SHA1:B523829EB3E546A178569CF850FB42C3A46AC1F5
                                                                                                  SHA-256:583998425CC97C189847197883BA245A53DECE5FB7062AD4C6E9417BF2869746
                                                                                                  SHA-512:42FDE1B65D732CB2778DDBD079CE04153345549ABE76B3BB18D4A639E944AF90C8ECFC52261887CDE8559400D11D24316E492EE88EE6F826BE43C1CE647F8221
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.// This file has been generated from mustache.mjs.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.Mustache = factory());.}(this, (function () { 'use strict';.. /*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */.. var objectToString = Object.prototype.toStr
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17868, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):17868
                                                                                                  Entropy (8bit):7.987515186781085
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:DHj3aSwniG3NPohrNpLQMew+yYK/9DLr16MGyBnP9k:DHjWnJ9s+K/9r1HGyB1k
                                                                                                  MD5:B577D82959B06B45D50D2CE57D784CCA
                                                                                                  SHA1:9079FC4D8B966F664C707DC58BEB59E33F12FC98
                                                                                                  SHA-256:158AB1495E8C5F8239C100BA9D717AB1C93A8B6100E00818E371AC0BFC454203
                                                                                                  SHA-512:6CBA0BD5DC803CC7FA00772EDA06128C7FB487C774F52B13CF0B94BBE02F7A8B35C89F9A212A291F6755A613A0E02971F07D9CA5E7E7EC22D9033DA74AC4E0F0
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/l?subset_id=2&fvd=i1&v=3
                                                                                                  Preview:wOF2......E...........E\........................?DYNA..?FFTM..B?GDYN.y....`..T.$..e.....4..5..8..6.$..l. ..~. .R.J.uD.jo.f.&..PU......._~.....g...Z.z.O$..Q.........1".....R@P.4].......Oq.P).(..7..pF...e&0P.(./...;..d...OA4...L.GU:.|.../-Oo...U..o.&.i.C.n....w.I(`u....!.......w.f.<cX_^.}u.A....~.(..t2........Q.8`........+.j...k.V......03.7q.O..S.w.\.w...s..~r...%.Xjp..(i'v..d.....d;....>..b.....pj{ E&.......K..)B..l.5...@)r..%7..~..w............c.\.T..H....U.......w.r.P#....N.)KKR..}..H-@.3E9P....+...HG.!..R.p..!.W4..uW^W..\..-ciF...=..B>..!....'.GbKZ...4#F..N.....\X$....4...N...gq1.)xk.c..v.n\..v.3...n.Q...G.|......."+......1.......v\.G..!......Tc@....Z. .\...P k..5V..d.....;.=Q.Tv...c...4!MJ.........^.M...h..E..W<..m....v7x.)...So......0`.]..a...8...8....@.....0.]..<-i=...M.Vx....W,...v.q.%..b...R`..tE...I..B.-6.O..sM.mR...[..*W..G.*3GMU..{.,.S.u..NWc...w48Z.6.....cg..)..n...iN....<:...IN......p@.L.c..U..T....l.G.i.......oQz|C.m.%w..q..\..KP..o
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):2066
                                                                                                  Entropy (8bit):4.7428337341714695
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:exiF5wD7DNiDg/Gxnf7ffqBD09fXDvtIRdZDswFW0tQtfTj:pwvBiXkCYjfFgv
                                                                                                  MD5:E59780B8E97F67B227478C4E4CB0100A
                                                                                                  SHA1:1706BD81543096208E1AC37AF8686E793B552993
                                                                                                  SHA-256:8434E1C2D28AB28A59E6F67C2B27455882F0FCDF3F75174D6F88CE1AC243B3AA
                                                                                                  SHA-512:636FFE8DCDDCED90EE42BFB985ECEF4318AF0A451D2D3DAFA56CC1F17A53CD84B22CE16FFD3A2EEA94CDA159E20E0BD2E2ACA520CEFA9405C72505B8328D7DB1
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://barajkatii.rest/estilos.css
                                                                                                  Preview:*{.. padding: 0;.. margin: 0;.. font-family: Arial, Helvetica, Garuda, sans-serif;..}..body{.. background-image: url('https://i.postimg.cc/vBfdYGn5/fond.jpg');.. width: 100%;.. height: 100%;.. background-size: cover;.. background-repeat: no-repeat;.. min-width: 550px ;..}....main{.. width: 100%;.. ..}...box-todo{.. width: 100%;.. min-width: 550px ;..}..header{.. display: flex;.. justify-content: space-between;.. background-color: #ee1c28;.. color: white;.. min-width: 550px;..}...campo{.. width: 100%;..}...h2{.. margin-top: 9px;..}..header div{.. padding: 8px 15px;..}...box{.. width: 70%;.. max-width: 550px;.. margin: auto;.. text-align: center;.. margin-top: 100px;..}...titu{.. margin: 50px 0;..}..input{.. border:none;.. background-color: transparent;.. padding: 5px;.. margin: 50px;.. border-bottom: 2px solid #ee1c28;.. width: 200px!important;..}..::placeholder{.. font-weight: 600;..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (30721)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):56651
                                                                                                  Entropy (8bit):5.46272325872752
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:+NKqkhi8k0llDRPtSlHBCDfoFLCNl1tlXT2sfSKsvoqSeUZbnBWNGOchEeU417jF:0Qk0jDRVSlhCDjlXasfSq0GDhwNg
                                                                                                  MD5:34339D817BF9596FE4F2A41B72B9C125
                                                                                                  SHA1:F8FCEFA4D43D718F1A4AD53D8B701A878438B05B
                                                                                                  SHA-256:9ACB6AF7C30CDDE506DDA49A1F09113D7E8D69952194BC4CD2C63E5275835411
                                                                                                  SHA-512:97FD7CFFB8DA0A3EF06B749CC1B2122F40EB740C3D423B4143DA9BEC068B35AA991C1F480F5B036718EA10400CFDF45AC27522EAD3D57C3722B438AE446C0678
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/favicon.ico
                                                                                                  Preview:<!doctype html><html lang="en"><head><title>Adobe Express</title><link rel="icon" href="/static/project-x-beta-favicon.7a85d2313c216af3b57f.png"/><style>@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/d?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("woff"),url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/30/a?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3) format("opentype");font-weight:400;font-style:normal;font-stretch:normal;font-display:auto;unicode-range:U+0-045F,U+0530-10FFFF}@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/95bf80/00000000000000007735dacd/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=i4&v=3) fo
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (894)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):52537
                                                                                                  Entropy (8bit):5.19725829849319
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:JSBQP6+2Je5FyW7F1FnWO8JARtEeqakKnAa0:LPJ2Q4W7zhWO8JCny
                                                                                                  MD5:1A8683CEB0E5103FC8BA9C1FB57E708D
                                                                                                  SHA1:B4E159B623C9A4D08A2C5EF77F55A25AE41A7685
                                                                                                  SHA-256:0412F38DDFAC2C39F0E931DBAE173E78802C4034FE460B0743ACC522A5536003
                                                                                                  SHA-512:A655C0D4508E4A4BCFAA5AEEFE2A0A339709E12DC9DDE58B76E6734DC99F36C533B69A508406541BE949544388013568D2C7B4CD3B658D86504FBCE5FD8C1904
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <title>Sin t.tulo - 01 de septiembre de 2023, 09.58.38</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="robots" content="noindex">.. <meta property="og:title" content="Sin t.tulo - 01 de septiembre de 2023, 09.58.38">. <meta property="og:type" content="website">. <meta property="og:image" content="https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Express">. <meta property="og:description" content="A story told with Adobe Express">.. <meta name="twitter:card" content="summary_large_imag
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1079
                                                                                                  Entropy (8bit):7.680723038401599
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                  MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                  SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                  SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                  SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/images/right-arrow.png
                                                                                                  Preview:.PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 72
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):88
                                                                                                  Entropy (8bit):5.4008121243637595
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:FttTLWbOwRhHQbTwJzJnj4rDs0uTzl/:XtvWbFhHQbwzJnEHs5l/
                                                                                                  MD5:C0C5F340FD8A0A636BCA48BDEB102932
                                                                                                  SHA1:5D3CA89D1BE9E2A696CF0ED4B9AB7F83A6144B00
                                                                                                  SHA-256:BE8231B0D5F863D08405382788F39FAA3670DA7D6A486DB682243BAB638F32EB
                                                                                                  SHA-512:F5471CEA2393765B00FA95E0E050BD807ED5E9A9780FFC61862FF89DAD31B0FFDE4CA2C83D91D8EFE184AEE5D5F7385D408DA4E907669D9A1B2594AC37BD6B10
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/base-fonts.gz.js
                                                                                                  Preview:..........K.O..M.+.+/.,I.P.)N..,(Q(.J.U../-N.+.,H..,..K-...2MO,..*V....(.S.....ZH...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                  Category:dropped
                                                                                                  Size (bytes):35
                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:CUHaaatrllH5:aB
                                                                                                  MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                  SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                  SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                  SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a.............,..............;
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 180 x 180, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):22847
                                                                                                  Entropy (8bit):7.97956047863864
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:jZ2DEruVygNfw+O4xxxF0qwXCDQ10D6iesyjdAKqb/Y66oiMjsZONb/vpLCLFmv3:V2DECHN4j4xxxF3wXJgKsyj2Ky/D6pML
                                                                                                  MD5:A44A289C419F451C42AD2356BC22D4C8
                                                                                                  SHA1:3B60BEC43C90AB9E032B82225F1B6126CFBC2D1D
                                                                                                  SHA-256:6CAAA9D2767B13B8AE96F0866C0FFDC343A9BFFE7CCD962F0BA752CC2A99E173
                                                                                                  SHA-512:C0B271D7A9242837C3F8500F259B8DD8A1DE9FAE64D711293DAB183C5D6159DE632B749DB89B3236380C62A0CE7F1662985EF42ED793E41900B81ADC920B62A3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024
                                                                                                  Preview:.PNG........IHDR................e....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/">. <xmpMM:DerivedFrom rdf:parseType="Resource"/>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>...$.. .IDATx....$Gu?...sO..w.w.....X.I..l...l0.....?.?...`...`...!d..@.@P.I.t.....m..9.?U5...............z...{..../e.8n..a8....}+ju.."..7.=-9.]....K..g........%....{jI....%!~....K..SK.=s..Z.KfYi%.. `...9.8.*.4.}...r.f.W.?kg.Z.......-.K^.h...=N.`......3..M.....B[x..E...U0Y.6..a.7.`...|..A..;G.~...Z....?~..`....0.9.Yh.G..aD}.o`....>qn....../y..yN7p@CG...Z.B.A..#c..\i.a...O.H<o/.e....a...s.A./.9Z-+.^...q...N/.e%......J...{..... .qS..,..~/9...3S.J@+.X..8.).qF..s.,/B..t...q1>.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):1058
                                                                                                  Entropy (8bit):7.665700240485992
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                  MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                  SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                  SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                  SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/images/left-arrow.png
                                                                                                  Preview:.PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:JPEG image data, progressive, precision 8, 961x800, components 3
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):42878
                                                                                                  Entropy (8bit):7.8803190058708426
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:oVMcmeOnb8AqnuRu3P1q3r7avUyd2DoPl0pjovvgK+qCkzGMGt1:oVMcmRb3577wU+qoP/neVkb+
                                                                                                  MD5:5739B6157CFB33F608D1BCE55141CA44
                                                                                                  SHA1:3FD62F5F38B66969D7B3825833EE1CCDF0114CEA
                                                                                                  SHA-256:5C545A4BA7B8F70001EE935ED3064246C07F4CC76E8C0FD0E89945BFC7E9F560
                                                                                                  SHA-512:FE8AB03EE35C1016141ACA5C92509418A0421A29F4E552602BC6CB9DBB117EEA444C6E88A442BFDA7B6963C4A65B01318891351540EDE44A72A82BFAFD84B26A
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://i.postimg.cc/vBfdYGn5/fond.jpg
                                                                                                  Preview:.....C....................................................................C....................................................................... ....................................................................................T............................................................................!@ ........(.............(................................B.(.(..........!h........................@...P..A.PJ..Q@...........@Am%.......................D..!..".U.......KeR.............*.-T.......................L...E.IA`..Y".Z..[4R..Z.h *..(...D.(.Jh...KT...........!J.........D$H....Y.@..(.U..Vit..s.......Py...D..%!..QhSq.-i-.......P........@....((...H.%..X.FI,.)....H.-S.i6...4..*.P..d.J$%.h."..Vun.U..i..... .......@R..........."K......,. 2"@. )kU..n.Y....KAPPT.xf......B..E..5f.Il.....*........PP.....R......ps^\.#..\..%H....Vl.t.&..n....E.@(O...B.T....hlY..[.vT.t.... %P*.".A.......B...R..@.2..R...bk1..$..Y..5gSU..Y..KU4......=...J........\..i5eF.....".......Q..........Q@...aps..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 25060, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):25060
                                                                                                  Entropy (8bit):7.983243677762629
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:NLl2NIxNEnFZ5owpazc7BQuSS2kTBG5fY:NAKNEX5owpaGwSXL
                                                                                                  MD5:FF5B9902BCBCA219ACCFD4ABA895708F
                                                                                                  SHA1:AC91D42314F906297515EECEADD38544226AB1D9
                                                                                                  SHA-256:E43C1EAD31007E85265F954DBA2B477F6449295375B0A7FF9340AE8D008F6464
                                                                                                  SHA-512:966EB881084F49C059E7CD4A4E9AF730D70815ED17B2A5219BE120DA79264053BD85041A7D8354D2F3D0018B9EE867108BE3671FB2B2CF0D21C2D0C8A8183CA2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/l?subset_id=2&fvd=i3&v=3
                                                                                                  Preview:wOF2......a.......%<..aq........................?DYNA..?GDYN.I.."..b.`..`..x.8..s...`..4..|...(.6.$..x. ..'..P..L[..............pD.V..UUUU...;T5...~.....W.........._.....G..9._S_.H2..l|..B..VM..#*..sl...0....~.....<.H$2$.H...]...x....L.z.m..J...B..{_W.....f.i*..."m....?.?...Y...w.(1.tA N.i...+^A.Smg.iYU...]....HHw..F.S......6[.@Q....D...#.@.u....E.J6....pQ.>...M.........%H..+?...i..116oh'.........t.&.w.).:.#q&.d....:.a....Yn.....}.:yk./..I.;a....%..Y.....FH.DH.D..R...U.......'.b.:umq........6t..$.,.~......]...k.]...t[.e)..(........0.n.$00.F.....]..._.R7u...jF.wJUZW..&,....X:.>...xG.?....[..{d..E......6.Jir.,..w..`....<.p&..w.^'i......m..4.*..;a...koFa.........E.U.Mb.d.d...sH.........m*A..sw..%.P:...b.T..Dv.A.V9.v.y.@.....P.....?.U....^..^.. ".0J6.K.f...T......K...C..[.......t/0..A.t....e........4<..._..;Bq....hu.....s.1...../^D...2.p@..O..JU.R...".I....@..^... .|.p.o}s...s.Xcx..d2fz.k..2B.!`.<......uk.q.B..BZ?.2......""20.Q..H..n...p..m6.6......'..........
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 66748
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):11514
                                                                                                  Entropy (8bit):7.978971488539872
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:XA7UXxxa4T+jnXIpVfjTPEghhN+1IHqk3YrmwxIP4glurXsdXkG3Q7eZth8QobS+:bhx9T+jncVHd41IhwxDg0rXsiG3NZ/8F
                                                                                                  MD5:E791CCBF495A5A8867EC05FA91E12D1A
                                                                                                  SHA1:70BCF547B05AB20575B63424EDFA9D77E1436CC0
                                                                                                  SHA-256:AAA81E7C000A2EA2902D3981AF3603F5F5665B52C1E1B671A90EC189B0AD3333
                                                                                                  SHA-512:2A1467532608DE2464492CEE81C22EEEAF0A3A141D4E8F751133FE645236F6E6D6600124BD3A94E1B9103794F097ED609AD8AEDB990C542DAD7F6F0ABA2635A9
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/runtime.gz.css
                                                                                                  Preview:...........}ko.._..L2'._I.....a.....~;.m..,i%9I.....".,J..If..>..Ld.,....+z-.*....p.T.Q.E....R..c.....\.......&-.u.....k..eS4MqZ'.x>..2..N9.*.w?.....iNa#q.&..a....:.y.$.o..8.p[dE.....z[.Y.I..a....z...sQ&........&...V.._.t........*..... Z.Hj....9<....*.....2C.l...>&..u..q0/...[|......E.+zI.t....ff..|..<\..o.o....(Z....x>m<..<v......?..I2%.....IB..F)2...{M..A\....-.q|.|J.P~..../.j.m.]....). z.n.......P......F.5-EX&..B..R..j....c....F%..I_.3..@..$....^MVv..`.......n...^...D..%4J.(k.b.~9......nI....).$2.K.2K..."..^^.......l.W.4b....q|......R.F~H.|.....@..hh....... -.L8.*%.#......KZ......&+..z.q.t.."...^.Q....;.fW.nV...R...L.FfX.Y)_.,H^94..3P.:.r8.9.m.,Z.B..."^..2...C.*....@...(.R..Y...3..=4P......i..y...s...y...k...g.,.......t|..|.P..5.h.\.7....:...7k.~.b..e.....P_(Z.r......(|...?h.....mR...6.Y.BU.....Qg.....[...e[...._<L.wRr.!....-..)..i..O.>..o..v.f.k.Z....H.u^......V....yST;Q.U.K...B.k......|. .Mp...J..`..m.V..r.9D.l.N+...
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 195 x 195, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):13645
                                                                                                  Entropy (8bit):7.974928773099289
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:5MIkj8v8AKs6huSknedIOcjUMGwKvRO6U:5Bv8lVhuSked7hLwKvRO6U
                                                                                                  MD5:4D42684F09369C2C12E9E670BC304C21
                                                                                                  SHA1:EEC94F2CE426FAA4FD571A141B36A91E287AB589
                                                                                                  SHA-256:6C6F39A3C1D5A0C969BF55473A32095BBAC8888735DB063EB527A0EB4A144469
                                                                                                  SHA-512:5B4076AD9CF051285435C0C7ECC3164F66604CCA0E9C5CF6F96BC39A9D61E574D19A452C2D91EE0B1AD3C9EBBDA17BAA9A93FBFC090EDBFD12C06FBB04394FC3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024
                                                                                                  Preview:.PNG........IHDR.............?..... .IDATx..]...E..W....H.H8.#..E.p.....**...g8...ETDT.@..=AE....(I...,l`wgwR....0==.==.......{.._.^...u5.....!`q..vo.3...1b.i.a.i..e..10vm..<.c..P.>.,K,HP3#....4...._HrS.1..5...t;r.......d.)c.5M.....J.U8\.Qf..)=;.1...X.Au'..4?s..n0^++Q.{.@0k..j..$*.[.y.9.0..qk...g....<&....$A....5).g...T>$).4...uj.&.2....+. A..N.T4u7.....)a.._?..$Y=..h4iZ.7..v.s.d0.*...7&`....o]t.&..-.k..v.I."d70..'......N......s~N.....8....l.M.#Y.BsE....v+.Ua....)[..q7;K...3\....".r...b2k.HA.....}...BVd)..ue.$h.!....(..yk.n..Fg..=Y....{7}..#.YE..52*:f-.\...f.i2.[+Scb..../0.....Nc*Y.....R))G=aI..?.X...Ri.w.Ke.....I.9...j..'....KCa...k_.$3&.Q7.>..^...'..X..a.q.a.U...10V.~..?b.....m....s~v..^.v...SX".....'.h.........Hn...1.;...8......./.bZ5/En..T0......c.m.Bn1.QO. .l..4*!.gnoV..*<.:.6.FP.1$....V......<Vy..$...r.U.....^`.1.%..*F.c....p..$H%.2....p.........z...{!u.$3&.Q7...@.+r[.D...1.Q......lH.9?...QO8...O...p...1.;..~..z..*.z..I(...F8..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 195 x 195, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):13645
                                                                                                  Entropy (8bit):7.974928773099289
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:5MIkj8v8AKs6huSknedIOcjUMGwKvRO6U:5Bv8lVhuSked7hLwKvRO6U
                                                                                                  MD5:4D42684F09369C2C12E9E670BC304C21
                                                                                                  SHA1:EEC94F2CE426FAA4FD571A141B36A91E287AB589
                                                                                                  SHA-256:6C6F39A3C1D5A0C969BF55473A32095BBAC8888735DB063EB527A0EB4A144469
                                                                                                  SHA-512:5B4076AD9CF051285435C0C7ECC3164F66604CCA0E9C5CF6F96BC39A9D61E574D19A452C2D91EE0B1AD3C9EBBDA17BAA9A93FBFC090EDBFD12C06FBB04394FC3
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.............?..... .IDATx..]...E..W....H.H8.#..E.p.....**...g8...ETDT.@..=AE....(I...,l`wgwR....0==.==.......{.._.^...u5.....!`q..vo.3...1b.i.a.i..e..10vm..<.c..P.>.,K,HP3#....4...._HrS.1..5...t;r.......d.)c.5M.....J.U8\.Qf..)=;.1...X.Au'..4?s..n0^++Q.{.@0k..j..$*.[.y.9.0..qk...g....<&....$A....5).g...T>$).4...uj.&.2....+. A..N.T4u7.....)a.._?..$Y=..h4iZ.7..v.s.d0.*...7&`....o]t.&..-.k..v.I."d70..'......N......s~N.....8....l.M.#Y.BsE....v+.Ua....)[..q7;K...3\....".r...b2k.HA.....}...BVd)..ue.$h.!....(..yk.n..Fg..=Y....{7}..#.YE..52*:f-.\...f.i2.[+Scb..../0.....Nc*Y.....R))G=aI..?.X...Ri.w.Ke.....I.9...j..'....KCa...k_.$3&.Q7.>..^...'..X..a.q.a.U...10V.~..?b.....m....s~v..^.v...SX".....'.h.........Hn...1.;...8......./.bZ5/En..T0......c.m.Bn1.QO. .l..4*!.gnoV..*<.:.6.FP.1$....V......<Vy..$...r.U.....^`.1.%..*F.c....p..$H%.2....p.........z...{!u.$3&.Q7...@.+r[.D...1.Q......lH.9?...QO8...O...p...1.;..~..z..*.z..I(...F8..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 347799
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):114968
                                                                                                  Entropy (8bit):7.997441006868795
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:Yc9wBpko7uT4txf9MKN1Oh93ddty1uKhxdf3YAk4s+/I5h3cWd4wYulrBIfSV:vw2lqViKKldo1uKxf3YpSIfHdXxGo
                                                                                                  MD5:B9073D7EE742104847EE14711896BCFD
                                                                                                  SHA1:B7E5A82F4EF3E8686FA5B109938EC4E4EBE5A657
                                                                                                  SHA-256:FF41DFDDDDBBCA405E0FE97D376AA6BF895FB1B4926C1359229B12D1D2C8E3DC
                                                                                                  SHA-512:2D3B3807A9E3640CA89FF8118E7D3CD4DB08242926061972A2D38FD4EFF712960B5694937498605EB7A52AF6C240E118E19A7F460CC84C040B22132822220B4D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/runtime/runtime-prod.gz.js
                                                                                                  Preview:.............r.F./..y...t.-Zt&....f9...d.....@L..4HH$@..eG...H..N.V_.PT&..w......W....7e..U...s.'...]..4..|...]y.....vM={.v'Z.+.L...T...~?...*.j.f...Zt...z.......m..n?K&..D2Ie*.I&......]2.......R..$.yQ..v.V.T.N.7..S.ZG.3..M...^$.].=~...v..d.q......MR.....4..fW..wj....x...{..7:........\<T9..W].b........W..;.0.C.d........*5+r.g|.*Z.@.9.0........>.vp.N.F..f..h...X...3.d:W7.&..+n&..\<....."+.W;F.tR.'.'..eB.......,...(3...;@..eo........}.]....}....A..JE...r......Fi.p.....4Y......9.J$..[.."a...~..,.CP".>..F.5..nj}..L.`v...Q.+.$.IV.7.]6.%bt..*....Ex..U.'..=y..U;.\..F.>....M....:.-..=.-..:q..~CR..>JY.....2...O.....Th......Or._...d.L..Z..Wk.y..Nw...|.I.?4@'.o.`m.8.2..E.&..n.7.Hn.....,.<..I.+. .t..*...V..U..X.'[..e.*...T.....Y..Z..!.R..8........;..B..B._....Y....V......H.a...Y.8p...H%Fe..RL.0.m._...N}...r.I)....M.w..0L...ar:5..D...sV...._.Fc..y.T.V.z.B.q.1|.v....a.X..,wz.T.L.W.)4.%..eB..G.....V...*.(......X..uWv......m.V..X7z.......Y+...SR...!.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (894)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):52537
                                                                                                  Entropy (8bit):5.19725829849319
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:JSBQP6+2Je5FyW7F1FnWO8JARtEeqakKnAa0:LPJ2Q4W7zhWO8JCny
                                                                                                  MD5:1A8683CEB0E5103FC8BA9C1FB57E708D
                                                                                                  SHA1:B4E159B623C9A4D08A2C5EF77F55A25AE41A7685
                                                                                                  SHA-256:0412F38DDFAC2C39F0E931DBAE173E78802C4034FE460B0743ACC522A5536003
                                                                                                  SHA-512:A655C0D4508E4A4BCFAA5AEEFE2A0A339709E12DC9DDE58B76E6734DC99F36C533B69A508406541BE949544388013568D2C7B4CD3B658D86504FBCE5FD8C1904
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k?page-mode=static
                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8">. <title>Sin t.tulo - 01 de septiembre de 2023, 09.58.38</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="robots" content="noindex">.. <meta property="og:title" content="Sin t.tulo - 01 de septiembre de 2023, 09.58.38">. <meta property="og:type" content="website">. <meta property="og:image" content="https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Express">. <meta property="og:description" content="A story told with Adobe Express">.. <meta name="twitter:card" content="summary_large_imag
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (497)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):186503
                                                                                                  Entropy (8bit):5.183637745697154
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:8RGZsVMqjwhFISuCtgz5Gb8g0rwW8WGQsyd2b7APCjWGQsyd2b7APCg:MGZsVMUwhFISuCtgz5Gb8g0rwWGQ9d2c
                                                                                                  MD5:370DDC4ABFA13595C156B604D00EAE9C
                                                                                                  SHA1:B523829EB3E546A178569CF850FB42C3A46AC1F5
                                                                                                  SHA-256:583998425CC97C189847197883BA245A53DECE5FB7062AD4C6E9417BF2869746
                                                                                                  SHA-512:42FDE1B65D732CB2778DDBD079CE04153345549ABE76B3BB18D4A639E944AF90C8ECFC52261887CDE8559400D11D24316E492EE88EE6F826BE43C1CE647F8221
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://new.express.adobe.com/webpage/static/experiments/chrome/chrome.js
                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.// This file has been generated from mustache.mjs.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.Mustache = factory());.}(this, (function () { 'use strict';.. /*!. * mustache.js - Logic-less {{mustache}} templates with JavaScript. * http://github.com/janl/mustache.js. */.. var objectToString = Object.prototype.toStr
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18420, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):18420
                                                                                                  Entropy (8bit):7.990007465052499
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:384:Ok9FlgMy859OFhCRKU446G8UC4kc4qQ3Env1o+jzZT1Dx/SQMLnTbY4Rq:/xq2X6G8ukcQ3Y6+jzZr3+TbY4Rq
                                                                                                  MD5:4B036222BE37AF181B0ACEA01E241981
                                                                                                  SHA1:CA970636032D3DF575236BE40C34701E72C6574D
                                                                                                  SHA-256:1A335B165144D31FBB4FC7C3E287DEB2CF3E96A64DA54C5D69BC94D79C806387
                                                                                                  SHA-512:BEF3F2ED7A24F694F46343976841E8E66A63B179CBEC939DD0E3D276D3863D4B392672C59A1E6182F2B2B8496F29CC3ADDDDE033F54D93BF60E0DDCF482CCE4D
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/l?subset_id=2&fvd=i6&v=3
                                                                                                  Preview:wOF2......G........x..G.........................?DYNA..?FFTM..B?GDYN.y..J.`..T.^..e........t..8..6.$..l. .... .....eD.[i..H..@U-...U........"0n.c.....?..tD.P...aV.!.n$|...S.rz..A...6Iv..J%o{v.3j.A)..rP.\..A.....[...p..l.IP..........']u.K.J.()....ieot..j....._...]....~^..]?..4.G......e........<5=..1.{.s.ef.]6...9b..a..yE.....K.:...W.z........4...Zi.,.".Y...K....qp#6...Im...C|b9.;.i....D.R...C.S.. ..d....b..L. 4.a.;.v.@....a.0v..j............yzR...\..J......, .... ..B..P^.....v.R.A...%\..A.x.r$.b.BHU.U*.s.tWz\.8.....ux..C..~S.......ll_i..r..C.:..Z.]6.!..g...."!r.-s#..g...M.9^...^../V."W2ww...t....F..........;.y.......'..M`9i."...`<..O...W.]..c.P=..nh...U.(..@.j0*..1.0.....7...t~[.1......O.HA...t.L.G..a-2_...v..........Fn|.U._..A0....X.....q.....3..... ..il...$&...H.)...M./.M."......$QcGJ./.De\...~!YID.6).-..W.dc.a2....h'..z....ra........w..Mo....t....^w......#M=&.g......@>..T...,*.......R^....IbD...M..F...T.M..5.7.}..Jft.J.F....l...Yo|?j.Mi
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:GIF image data, version 89a, 128 x 128
                                                                                                  Category:dropped
                                                                                                  Size (bytes):10920
                                                                                                  Entropy (8bit):7.730345857152366
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:3iYKudswkd4zzpZhKnrraTmGBNLp011NfVPFjTUMDZ3SW2SkaHhbetZP:rzttKrmaEv0xV2MNiWXkaBWP
                                                                                                  MD5:EC4E81AA031564250C7C6D7DC4859654
                                                                                                  SHA1:D4861A0EEA8503C114563F78B379C2686EA2364B
                                                                                                  SHA-256:8F9207DD3F61E48F62650799DF1284D8CA00A7B153F2D41B9CAA0CD2D1A55886
                                                                                                  SHA-512:D0D1E88C4F5A29F0C7991A34CF034911E5B73461639247CE5EAE44AA9162EE166C0AD55068EE98C96AA99F59E1AF8673DA91AECC07282BE0A9B0DAFC943D3520
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:GIF89a..............FD.......&$.fd.............VT.64.vt..........NL........,.nl................^\.><.~|..........JL.......*,.jl.............:<.z|.......RT.......24.rt................bd.....................!..NETSCAPE2.0.....!.....:.,...........@.pH,...r.l:..tJ.Z..v..z.......Q...h.h2.zN..\.;R.....z......Z.......S5-..-}..N......J".."..E8.....:l..4..0....U,.8118.,T...e.P.+..+.Q....O....P).z).M+..P...V".%......+O..m.R..'.'.d.c"...NF.....J$0.......NB..!...R'F..a...'.....-.,....T...&,........1.J....AEF......0........F.XF..n@..R...2..G7.Jx.....0..2...E.....+u.&..J..(u......\Ro&...~....&.G;!x.f.P..z..).d..RP.E"f...e!.y...J!..0......Hh=C.Z).dF..&...............Ao......F.28...B.....FO..............(`.u}.@]..........J%(..|U..C.n.B.....\.W(..8*D...)p`......B9.".AI........1.0....E..@0..74Qce.f.V#,..GX... c....fT......B.av...X6....t.F7...Z.9..@... K.t.g.z..A...i..r.2$.(.y.~.."c...'U._.Wf'..qUX...i%..A..p..d%Q.QaI~..A.y.........9....>B.cI..(E.#...Q.H.y.....8|.-Y.2....R....m
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 34336, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):34336
                                                                                                  Entropy (8bit):7.992028382153064
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:768:xbTcwoyixTnwvHM2M5cCMV999m0Qt5k2KAQZ0JpXExXrGKxaa:xvcwoyXvs2MjT569OwxAa
                                                                                                  MD5:C2E5C7CC9672F6101B733DEEA327D1D6
                                                                                                  SHA1:3690889D33FF2C4480BFD45DEFB1616BC910D216
                                                                                                  SHA-256:60FE579C50202903EEC3A1898B8EAFC6DF528307B7E40052C0F800E718A7129F
                                                                                                  SHA-512:778FF9F1E7EC03E9DD18AB512DFF30650D9F88820FC61287BF67F9FFDFB84781A0F90A36FABC6E04495B0E44FF0EFBC85512EFE6A2CE8D3E84DBB721EAE17818
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                  Preview:wOF2OTTO... .....................................F....?DYNA.U...?GDYN.q..N....`..>.6.$..4...... ......ia....5.QT.~xFjR...............?...~................3p\.u.G..?......^..;*.K^a...79].C..u.n..y..v...dR&....u8$...a.h4..Jq........D....z.1..2.0.o..e1X.f.F$RK.R*ac.n..*&b".fnX.....3.....N..mRr.N.gC....j..]..e(..=...*...K.....V>...I[.e...o....`f..S..R..f...n~0..z.>........8V]...p..."...%.......Vp,D..T.+.N\......?O..[.Y.|]q_...Y.Y?).D.4,i.@;(}).]..i...=..Z.H.c-.|4.4..!7...6..,3...(..S&.#..._..T..DQCk..b.K*...E...Z(... ..5.....?...KI....UT:.....*i......E.I.Q/#.._|..k.q..N;&r.~8..wV.z@.0.;..:.1.8.3.% ...._g~y+.m..N{....LG.........u.GV|.Oe4.#i.j"..(..Y...t..!.!D..B..l...!.$b.. .....,'.c.p.8.C..p...1N...8.O<.......JI...R...Z.....i...@.. x..t..R(:..s...|..h.aIq.<.v.'sI..G...0$.....w..c.L."..P.)..)....*.sS...R...h..6...J:R.j..'......;3C.../...Rf.C.!....M.\b..m........1u..=..r@9..I...u@............J......2...............YC.^.Z6i.s2.@.e...a....@X.vM[C..a.,...s1..
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 238 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):20359
                                                                                                  Entropy (8bit):3.9515229297706083
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:JSwQkktA5Q1D6h5IIEqWVqXCSRs7j/MYuUq2FGEGb:wwotA5QaMY+jXeb
                                                                                                  MD5:4B7C11A89178C882243A25A30219F2AB
                                                                                                  SHA1:DEEF47D59201B2AECC46F985D99790E448C8D1B6
                                                                                                  SHA-256:8A33909190316B8900321CDFE5417B8BEE693FCF01C26DF2C3AF7D218639E648
                                                                                                  SHA-512:BCC8B39F0D7653F0D1197BB8E8A27D112C163E2247B9CDEC65C9D2FC855127D6154E3D3A41E058F149F2831636D8684B69FC924DA4B91BD67C2E0E9FD53AA3CF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://i.postimg.cc/HL4JNXPt/head.png
                                                                                                  Preview:.PNG........IHDR.......+.......%....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..9jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 238 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):20359
                                                                                                  Entropy (8bit):3.9515229297706083
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:JSwQkktA5Q1D6h5IIEqWVqXCSRs7j/MYuUq2FGEGb:wwotA5QaMY+jXeb
                                                                                                  MD5:4B7C11A89178C882243A25A30219F2AB
                                                                                                  SHA1:DEEF47D59201B2AECC46F985D99790E448C8D1B6
                                                                                                  SHA-256:8A33909190316B8900321CDFE5417B8BEE693FCF01C26DF2C3AF7D218639E648
                                                                                                  SHA-512:BCC8B39F0D7653F0D1197BB8E8A27D112C163E2247B9CDEC65C9D2FC855127D6154E3D3A41E058F149F2831636D8684B69FC924DA4B91BD67C2E0E9FD53AA3CF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:.PNG........IHDR.......+.......%....pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..9jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2823)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):19066
                                                                                                  Entropy (8bit):5.55402385139236
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:E76aS2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:Hay7GiRm4X0JqsG7Ui
                                                                                                  MD5:37F2973180FA7AB5C3ED5C7A0CB252D5
                                                                                                  SHA1:9A44E76ECF38C9EDDDFCA49BF57E156626E42ABE
                                                                                                  SHA-256:2484AD971C574C93525D2E124F5DF632D57BBB06E1B082CF0B349DB6293346E7
                                                                                                  SHA-512:A15431D03EE65EE59634F27686C48C293966B8F82FD4B382123EE37A4CCAC6C978110302AD2D905A2B238EE454B4CD5707C11C71317F0E53E1679E16D70963D2
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/rbi5aua.js
                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2023 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 29752, version 1.0
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):29752
                                                                                                  Entropy (8bit):7.991189171734418
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:384:AV5XX2zIpJY49uOFnjbPdch4XsBocL8S5n9nLZVzBL21uT0mMij1/YsfgEcN7j:AvfY4uOJJsicL8SrL3zBL70mNp/YdNn
                                                                                                  MD5:662C34DF44B1DF7468057C3834CA0991
                                                                                                  SHA1:63EE9BAA22527C3DB2939DAD6F30365B0371AED2
                                                                                                  SHA-256:5A90E302D026A7D12779EA85C4B0AC2E60210CF5CF1CED3F5F8E26AA5368F512
                                                                                                  SHA-512:2417BF2418FB8127B48C962EF0C40BA8FDC821C82C2F7D1443EFC1E6481A064C5B41163CA5BE4ABC9BF814B53849DF4D8F2B4D2915D77722D095078755323FB8
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n3&v=3
                                                                                                  Preview:wOF2OTTO..t8..........s..........................F...]?DYNA.i?GDYN.y..r.`..N.6.$..H....7. ............y..h.0....UUU.&.w... .._..w..._..........s..;.L.xJ.%..4w....{I>le-.pU....[Y.B......_v.....a|.%8Jj"4...I..O.O..d}.A.8P......a.f..S.Oh[...{w....M"...[.,`.B2...`.K=Ql.S...&;....M.C...Z*)..P..S..[;........7.K....h...%..jIC....-.N...n....P....%9.Le.....pT..Z..vk..........:..hvP.Q..h;.....i^__.N.@9.O...G...d...i.D_.6...3..<c..Hw.=...m.. .i...:..m0.H....\......<x.....I...6.Vp......x.m..?j-I.".z..........d(c^SE:..X..v.....-_;P.M.....Er.......l...&.f./p....Q..|.}..l.o....Ia>.+.......X..[.SYaDe.........).9.x.9.....1..v5o.T+]...q..v....E9.BSf.8.).Y..E..QD.....5b....d,.3.^.Z.UD.!..y.....i77.$.S........F.2.8.:.h....az.........:....`x........S_. ..$.q{J..Z2..iWqG`[f.M...p&...3..w....{......:h.....i.qg.%...x...a(...0...2...>...^.w..\.w..e.....]..S;..b..d....+...ld..w....r.k.1QJ...y.a_..\+.g^Vp....v.3[r..+...B>$w....}....u...+8...x..U..6..1Ln!zS..w..h...
                                                                                                  No static file info

                                                                                                  Download Network PCAP: filteredfull

                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  192.168.2.38.8.8.864019532027758 09/01/23-20:42:47.513052UDP2027758ET DNS Query for .cc TLD6401953192.168.2.38.8.8.8
                                                                                                  192.168.2.38.8.8.850546532027758 09/01/23-20:42:46.184378UDP2027758ET DNS Query for .cc TLD5054653192.168.2.38.8.8.8
                                                                                                  192.168.2.38.8.8.864097532027758 09/01/23-20:42:46.193970UDP2027758ET DNS Query for .cc TLD6409753192.168.2.38.8.8.8
                                                                                                  192.168.2.38.8.8.850442532027758 09/01/23-20:42:47.514137UDP2027758ET DNS Query for .cc TLD5044253192.168.2.38.8.8.8
                                                                                                  • Total Packets: 640
                                                                                                  • 443 (HTTPS)
                                                                                                  • 53 (DNS)
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Sep 1, 2023 20:42:20.440632105 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.440699100 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.440778971 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.443470001 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.443547964 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.443641901 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.444139004 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.444175959 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.445806980 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.445847034 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.573335886 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.573796034 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.573859930 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.574657917 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.574774027 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.576152086 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.576244116 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.577867985 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.578085899 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.578488111 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.578526020 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.582149982 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.582499981 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.582583904 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.584331036 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.584441900 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.585706949 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.585834980 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.585851908 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.615314960 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.615488052 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.615539074 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.615570068 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.615634918 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.616903067 CEST49716443192.168.2.3172.217.16.174
                                                                                                  Sep 1, 2023 20:42:20.616921902 CEST44349716172.217.16.174192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.627607107 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.633786917 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.633841991 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.661412954 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.661561966 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.661607027 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.661766052 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.661855936 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.663024902 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.663058043 CEST44349715142.251.36.237192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.663080931 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:20.663130045 CEST49715443192.168.2.3142.251.36.237
                                                                                                  Sep 1, 2023 20:42:21.499306917 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.499358892 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.499490976 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.499891043 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.499912024 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.547122002 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.555103064 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.555160046 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.555170059 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.555252075 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.555578947 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.555763960 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.555788040 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.557795048 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.557924986 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.568128109 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.568485022 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.568530083 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.602933884 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.603661060 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.603739023 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.605787992 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.605976105 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.606834888 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.607060909 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.608155012 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.608176947 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.647238016 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.647294998 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:21.648197889 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:21.688258886 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.184041023 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184120893 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184139967 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184195042 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184236050 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184279919 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.184279919 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.184355021 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.184428930 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.185990095 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.186021090 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.186101913 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.186140060 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.186156988 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.186192989 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.186220884 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.186238050 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.211976051 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.212085009 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.212141991 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.212205887 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.212239981 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.212259054 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.213195086 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.213279009 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.213316917 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.213340044 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.213375092 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.213498116 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.213560104 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.258268118 CEST49719443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.258344889 CEST4434971918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.262567997 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.263269901 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.263351917 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.263448954 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.263907909 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.263947964 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.264641047 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.264712095 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.264810085 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.265120029 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.265177965 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.265263081 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.265402079 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.265434027 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.265616894 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.265644073 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.270175934 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.270225048 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.270284891 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.270513058 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.270543098 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.307491064 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.336393118 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.336575031 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.336730957 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.340085983 CEST49720443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.340143919 CEST4434972018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.417167902 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.420162916 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.420228958 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.422106028 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.422245979 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.422930002 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.423105955 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.423122883 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.423146009 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.435091972 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.435539961 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.435596943 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.436522961 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.437242031 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.437303066 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.437449932 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.437582970 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.437630892 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.437778950 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.439500093 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.439603090 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.440129995 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.441881895 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.442101002 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.442183971 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.442203999 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.442415953 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.442451954 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.442622900 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.443291903 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.443420887 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.443439960 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.443578005 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.463223934 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.463274002 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.482275009 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.483242989 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.483485937 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500176907 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500209093 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500284910 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500327110 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.500327110 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.500396967 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500442028 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.500462055 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.500550985 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500725031 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.500808954 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.503869057 CEST49724443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.503906965 CEST4434972418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.517600060 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.517724037 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.517836094 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.519630909 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.519697905 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.519716978 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.519782066 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.519814968 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.519839048 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.524308920 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.524466038 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.524570942 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.544770956 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.544825077 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.545016050 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.545046091 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.545109034 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.568830967 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.568933964 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.569036007 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.569068909 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.569094896 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.569572926 CEST49723443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.569627047 CEST4434972318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.570615053 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.570658922 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.570720911 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.570739031 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.570765018 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.577702045 CEST49721443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.577754974 CEST4434972118.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.593779087 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.593910933 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.593997002 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.593997002 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.594033957 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.594064951 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.594753981 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.594830036 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.594844103 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.594866991 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.594923019 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.596622944 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.596673965 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.596729040 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.596745014 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.596770048 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.596793890 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.598478079 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.598524094 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.598584890 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.598601103 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.598625898 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.598648071 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.598706007 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.598836899 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.598900080 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.618050098 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.646174908 CEST49722443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:22.646223068 CEST4434972218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.084403992 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.084471941 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.084557056 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.085108042 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.085145950 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.201704025 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.202018976 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.202100992 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.202744961 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.203226089 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.203517914 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.203929901 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.247478962 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.313815117 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.313879967 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.313924074 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.314006090 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.314064026 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.314100981 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.314182043 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.315547943 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.315608978 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.315685987 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.315711021 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.315735102 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.315769911 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.323657036 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.323769093 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.323787928 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.336077929 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.336144924 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.336174011 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.336198092 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.336247921 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.337344885 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.337394953 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.337443113 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.337456942 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.337476015 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.337500095 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.339369059 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.339430094 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.339473009 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.339488029 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.339503050 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.339529037 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.340101004 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.340179920 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.340192080 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.360537052 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.360635042 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.360662937 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.360709906 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.360738993 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.362509012 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.362615108 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.362658978 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.362695932 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.362783909 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.364136934 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.364187002 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.364284039 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.364326000 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.364414930 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.366035938 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.366081953 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.366192102 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.366234064 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.366265059 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.368211985 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.368257999 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.368339062 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.368365049 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.368405104 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.368905067 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.368967056 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.369029045 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.369056940 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.369082928 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.369127035 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.369152069 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.369226933 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.369544983 CEST49733443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.369580030 CEST4434973318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.793446064 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.793531895 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.793658972 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.797899961 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.797933102 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.798031092 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.798734903 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.798825979 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.798919916 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.802320004 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.802352905 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.802743912 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.802783966 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.803044081 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.803072929 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.903531075 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.914647102 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.914697886 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.915607929 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.916410923 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.916632891 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.916661978 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.930730104 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.931138039 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.931330919 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.931386948 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.931884050 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.957351923 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.963481903 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.971379042 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.985343933 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.985450029 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.985605955 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.985804081 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.987201929 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.987226963 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.988579035 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.988847971 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.988864899 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.988944054 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.990751028 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.990865946 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.991482973 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:23.991708040 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:23.991729021 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.029423952 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.031341076 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.031387091 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.068344116 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.068501949 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.068609953 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.069706917 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.069811106 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.069843054 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.069937944 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.070003033 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.099498034 CEST49745443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.099543095 CEST4434974518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.104952097 CEST49744443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.105000973 CEST4434974418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.106693029 CEST49743443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.106734037 CEST4434974318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.163721085 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.163791895 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.163913965 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.164252043 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.164287090 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.164355040 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.164933920 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.165004969 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.165097952 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.165752888 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.165796995 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.165885925 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.167936087 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.167974949 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.168872118 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.168905973 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.169322968 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.169358969 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.169902086 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.169940948 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.236356974 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.236414909 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.236536980 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.251288891 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.251351118 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.256469011 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.256515026 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.256604910 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.257241011 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.257261038 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.259614944 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.259684086 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.259779930 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.260294914 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.260329962 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.261770964 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.261826038 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.261941910 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.262728930 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.262763023 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.472954035 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.473328114 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.473381996 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.477015972 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.477135897 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.477951050 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.478163004 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.478400946 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.479952097 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.480252028 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.480309963 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.484013081 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.484138966 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.484627962 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.484791994 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.484827042 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.501924992 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.502334118 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.502398968 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.506081104 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.506207943 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.516583920 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.517004013 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.517066002 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.518007040 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.518340111 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.518359900 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.518634081 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.518853903 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.518862963 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.518893957 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.521557093 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.521858931 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.521924973 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.523744106 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.523858070 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.524347067 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.524389982 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.524657965 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.524813890 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.524847031 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.541872025 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.542284012 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.542346001 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.543168068 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.543787003 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.543910027 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.544154882 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.544161081 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.544212103 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.544372082 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.544436932 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.544519901 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.544573069 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.545758963 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.545892954 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.546562910 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.546667099 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.546670914 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.546766996 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.546938896 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.546967030 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.547627926 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.547775030 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.547888041 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.547918081 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.555627108 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.555737019 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.555761099 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.555790901 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.555874109 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.556720018 CEST49750443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.556746960 CEST4434975018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.559361935 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.559361935 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.567492962 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.587372065 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.587397099 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.587476015 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.591401100 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.591509104 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.591515064 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.591588020 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.592582941 CEST49749443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.592612982 CEST4434974918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593218088 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593297958 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593319893 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593338966 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593364954 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.593374968 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593403101 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.593430042 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.593451023 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.595424891 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.595485926 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.595519066 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.595521927 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.595551014 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.595566988 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.595583916 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.595604897 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.596194029 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.596240997 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.596275091 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.596287012 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.596337080 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.603962898 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.604049921 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.619157076 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.619216919 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.619338989 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.619364977 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.619388103 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.619415998 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.620620966 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.620671034 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.620775938 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.620795012 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.620812893 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.620865107 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.622278929 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.622328043 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.622392893 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.622412920 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.622431993 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.622493982 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.624396086 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624461889 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624481916 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624522924 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624563932 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.624583960 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624597073 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624629021 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.624665022 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.624672890 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.624737024 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.626240969 CEST49752443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.626262903 CEST4434975218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.626946926 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.626996040 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.627142906 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.627155066 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.627214909 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.629616976 CEST49747443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.629651070 CEST4434974718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.641459942 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.641521931 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.641640902 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.641664028 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.641683102 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.643119097 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.643208981 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.643239975 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.643259048 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.643290043 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.643821001 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.643903017 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.643918991 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.645534039 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.645598888 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.645673990 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.645693064 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.645767927 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.646712065 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.646756887 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.646857977 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.646876097 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.646918058 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.648221016 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.648268938 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.648371935 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.648389101 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.648458004 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.649445057 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.649519920 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.649565935 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.649583101 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.649605036 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.649606943 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.649688005 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.650084019 CEST49748443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:24.650099039 CEST4434974818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.747729063 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.748100042 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.789484978 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:24.789526939 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.837219954 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:25.014468908 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.014714956 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.014828920 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.014877081 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.014934063 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.015269995 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.015292883 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.015338898 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.015373945 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.015383005 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.025609016 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.025726080 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.025747061 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.025854111 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.025854111 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.025902987 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.040327072 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.040462017 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.052022934 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.052301884 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.052361965 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.052987099 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053018093 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053095102 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.053128958 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053168058 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.053180933 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053253889 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.053277969 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053337097 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.053404093 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.156860113 CEST49754443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.156914949 CEST4434975418.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:25.161168098 CEST49753443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:25.161217928 CEST4434975318.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.524157047 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.524274111 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.524373055 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.525018930 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.525069952 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.534260035 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.534342051 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.534436941 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.534821987 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.534854889 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.536638975 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.536686897 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.536760092 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.536947012 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.536967039 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.565246105 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.592432022 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.593543053 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.654258966 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.654330969 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.654426098 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.654505014 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.654553890 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.654612064 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.655816078 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.655932903 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.656332016 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.656558990 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.656723022 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.656877041 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.656939030 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.656972885 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.657170057 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.657839060 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.657900095 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.657936096 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.658400059 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.658526897 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.658545971 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.658626080 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.699481010 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.763979912 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764204979 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764229059 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764270067 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764339924 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.764394045 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764452934 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764487982 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.764487982 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.764487982 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.764523029 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.764624119 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.764683962 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.765935898 CEST49758443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.765963078 CEST4434975818.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.791212082 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.791246891 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:26.791313887 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:26.994360924 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.149620056 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.149719954 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.149739027 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.149816036 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.149863005 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.149976015 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.150036097 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.150070906 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.150121927 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.177578926 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.177622080 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.177820921 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.177877903 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.177920103 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.177978992 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.178059101 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.178400040 CEST49759443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.178441048 CEST4434975918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.195277929 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.195346117 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.195365906 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.195436001 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.195482969 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.195528984 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.220980883 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221009970 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221093893 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221148968 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221200943 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.221200943 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.221267939 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221309900 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.221414089 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221437931 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221484900 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.221513033 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.221535921 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.221561909 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.222129107 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.222273111 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.222295046 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.222325087 CEST4434975718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:27.222364902 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:27.222400904 CEST49757443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:34.348454952 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:34.348587036 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:34.348670959 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:36.337538958 CEST49751443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:42:36.337594032 CEST44349751172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.718611002 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.718619108 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.718667030 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.718689919 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.718759060 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.718805075 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.719921112 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.719953060 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.720125914 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.720154047 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.791989088 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.793797016 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.795555115 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.795622110 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.795686007 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.795730114 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.796206951 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.796241045 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.796688080 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.796798944 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.797106981 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.797241926 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.797274113 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:36.843514919 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:36.866849899 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.396006107 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.396063089 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.396209955 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.396260023 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.396303892 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.421178102 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.421200037 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.421339035 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.421391010 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.421408892 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.421792030 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.421888113 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.421901941 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.447542906 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.447587013 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.447738886 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.447784901 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.448524952 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.448582888 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.449006081 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.449033022 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.449383974 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.449696064 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.469871044 CEST49765443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.469937086 CEST4434976518.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.853652954 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.895497084 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.926908016 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.927041054 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.927165031 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:37.927201986 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.927269936 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:37.927334070 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:38.092382908 CEST49766443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:38.092442036 CEST4434976618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.138089895 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.138190031 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.138292074 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.138986111 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.139040947 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.139113903 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.142143965 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.142168999 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.142582893 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.142637014 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.255358934 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.255893946 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.255958080 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.256900072 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.257664919 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.257882118 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.266946077 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.285686970 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.285768986 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.286535978 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.287386894 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.287542105 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.366796017 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.410799980 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.544635057 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.591504097 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623562098 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623604059 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623613119 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623677015 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623766899 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.623800039 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.623842955 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.637681961 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637702942 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637783051 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637818098 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637840986 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637861967 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637872934 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.637901068 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.637923002 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.637983084 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.638045073 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.638056993 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.638113976 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.662947893 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.663228989 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.663275957 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.664921045 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.664947987 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.665074110 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.665082932 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.665182114 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.789386988 CEST49770443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.789442062 CEST4434977018.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.813143969 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.813245058 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.813361883 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.813905954 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.813955069 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.850470066 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.850965977 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.851492882 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.852008104 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.852122068 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.852202892 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.895488024 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.916939020 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962382078 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962459087 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962479115 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962522030 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962534904 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962538958 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962575912 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962590933 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.962605953 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962605953 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962620974 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962646008 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.962654114 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.977153063 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.977324963 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.977334023 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.977382898 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.977416039 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.978916883 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.978979111 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.979034901 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.979072094 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.979090929 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.979779005 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.979885101 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.979913950 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.979963064 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:41.979974031 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:41.980016947 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:42.037906885 CEST49772443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:42.037964106 CEST4434977218.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.103131056 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:43.103210926 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.103363037 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:43.104108095 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:43.104142904 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.138425112 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.139329910 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:43.139882088 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.140858889 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:43.140995026 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:42:43.308285952 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:42:45.504601955 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.504684925 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.504781008 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.506738901 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.506794930 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.506870031 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.507879972 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.507903099 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.512617111 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.512655973 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.804636955 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.805085897 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.805315971 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.805347919 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.805654049 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.805706978 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.806608915 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.806691885 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.806952000 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.807027102 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.828867912 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.829041004 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.830071926 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.830300093 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.830866098 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.830892086 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.908031940 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.967101097 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:45.967169046 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.053342104 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.053385019 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.053502083 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.053539038 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.053595066 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.057568073 CEST49778443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.057626009 CEST44349778103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.067110062 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.201702118 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.201764107 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.201881886 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.203743935 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.203808069 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.203901052 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.207608938 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.207659006 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.207787037 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.210788012 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.211227894 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.211253881 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.211752892 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.211791992 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.216531038 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.216577053 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.224406004 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.224468946 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.224559069 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.225684881 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.225720882 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.251483917 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.317106962 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.322104931 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.322160959 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.323438883 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.323594093 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.326379061 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.326484919 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.326873064 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.326895952 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.346563101 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.346596003 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.346689939 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.346746922 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.346807957 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.363464117 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.363610029 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.363636017 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.363728046 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.366239071 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.366343021 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.369940042 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.370079041 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.371810913 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.371915102 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.381397963 CEST49777443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.381438017 CEST44349777103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.390520096 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.390666962 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.390686035 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.390738010 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.510145903 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.510211945 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.510315895 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.510397911 CEST49782443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.510426044 CEST44349782162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.513024092 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.513073921 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.517678976 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.519263983 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.519339085 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.519923925 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.520828962 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.520971060 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.521152973 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.528609991 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.529397011 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.529426098 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.530242920 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.530848980 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.530983925 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.531081915 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.534177065 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.539185047 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.539242983 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.540663004 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.540781021 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.541357994 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.541485071 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.541785955 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.541810989 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.567492962 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.571492910 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.584392071 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.586910963 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.586992979 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.588314056 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.589256048 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.589428902 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.589447975 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.589472055 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.610137939 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.633553028 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.633780956 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.633825064 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.633907080 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.636112928 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.636301041 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.639724970 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.639890909 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.641710997 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.641865015 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.661056995 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.661257982 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.664712906 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.664891005 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.666632891 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.666793108 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.670284033 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.670454025 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.672102928 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.672244072 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.676589966 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.676672935 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.676767111 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.676801920 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.676826954 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.676850080 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.676898956 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.696820021 CEST49783443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:46.696860075 CEST44349783162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.772818089 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.772989988 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.773106098 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.795943022 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.796056032 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.796161890 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.797494888 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797533035 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797542095 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797574043 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797610044 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797609091 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.797638893 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797662020 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.797678947 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.797687054 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797720909 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.797728062 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.797760010 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.918154955 CEST49780443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.918199062 CEST44349780103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.920738935 CEST49779443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.920790911 CEST44349779103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.928283930 CEST49781443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:46.928333044 CEST44349781103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.005036116 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.005083084 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.005194902 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.006392956 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.006408930 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.284509897 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.285831928 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.285878897 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.286664009 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.288296938 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.288489103 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.288501024 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.288533926 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.367151022 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.548353910 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.548542976 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.548630953 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.576951981 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.577009916 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.577083111 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.577256918 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.577297926 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.577363968 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.578108072 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.578139067 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.578809023 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.578840971 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.582953930 CEST49784443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.582990885 CEST44349784103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.648432970 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.649245977 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.649296999 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.651920080 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.652066946 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.652211905 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.653028965 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.653237104 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.653362036 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.653382063 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.653899908 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.653934956 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.656038046 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.656192064 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.657278061 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.657495022 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.657661915 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.657696009 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.696127892 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.696295023 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.696321964 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.696372032 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.698842049 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.698982954 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.702528954 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.702586889 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.702673912 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.702704906 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.702733040 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.702778101 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.704303980 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.704437017 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.705399990 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.705521107 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.709404945 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.709563017 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.710805893 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.710927963 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.723253965 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.723424911 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.723423004 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.723472118 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.726864100 CEST49786443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.726927042 CEST44349786162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.729665041 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.729819059 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.733293056 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.733458042 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.735055923 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.735146999 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.738780022 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.738936901 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.740622044 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.740766048 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.744237900 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.744386911 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.745697021 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.745820045 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.745829105 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.745872021 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.833792925 CEST49787443192.168.2.3162.19.88.68
                                                                                                  Sep 1, 2023 20:42:47.833846092 CEST44349787162.19.88.68192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.931668043 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.931724072 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.931811094 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.933167934 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:47.933192015 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.227880001 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.228569031 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.228626013 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.229921103 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.230055094 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.230696917 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.230820894 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.231197119 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.231230974 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.323271036 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.513571978 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513622046 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513632059 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513672113 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513700008 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513732910 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.513770103 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513807058 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:42:48.513808012 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.513847113 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.516005993 CEST49788443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:42:48.516047955 CEST44349788103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.594990969 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.595060110 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.595165968 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.595721960 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.595757008 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.595834970 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.598449945 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.598474979 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.599050045 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.599096060 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.881902933 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.882605076 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.955817938 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.955873013 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.956010103 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.956075907 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.956553936 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.957504988 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.957809925 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.957967043 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:02.958197117 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:02.958431959 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:03.069329977 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:03.110490084 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:11.213793039 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:11.213984013 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:11.214103937 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:11.275335073 CEST49769443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:11.275386095 CEST4434976918.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:13.132533073 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:13.132726908 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:13.132924080 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:13.335011005 CEST49776443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:13.335048914 CEST4434977618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.362067938 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.362164021 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.362283945 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.362488985 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.362550020 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.362648010 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.364566088 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.364593983 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.366055965 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.366095066 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.438695908 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.442140102 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.449162960 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.449197054 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.449445963 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.449510098 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.450335026 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.450692892 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.458656073 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.458904028 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.459022045 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.459691048 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:15.498791933 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:15.499738932 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:24.265855074 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:24.265918016 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.266108990 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:24.267544985 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:24.267565012 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.334018946 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.334332943 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:24.334366083 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.334774017 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.335244894 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:24.335326910 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:24.375804901 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:34.332109928 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:34.332262039 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:34.332354069 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:34.992682934 CEST49841443192.168.2.3172.217.16.164
                                                                                                  Sep 1, 2023 20:43:34.992727995 CEST44349841172.217.16.164192.168.2.3
                                                                                                  Sep 1, 2023 20:43:38.318478107 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:38.318557978 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:38.318612099 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:38.318612099 CEST49827443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:38.318757057 CEST4434982618.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:38.318756104 CEST44349798103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:38.318849087 CEST49826443192.168.2.318.165.183.117
                                                                                                  Sep 1, 2023 20:43:38.318922997 CEST44349797103.211.217.77192.168.2.3
                                                                                                  Sep 1, 2023 20:43:38.318927050 CEST4434982718.165.183.117192.168.2.3
                                                                                                  Sep 1, 2023 20:43:38.318978071 CEST49798443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:38.319015026 CEST49797443192.168.2.3103.211.217.77
                                                                                                  Sep 1, 2023 20:43:38.319506884 CEST49827443192.168.2.318.165.183.117
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Sep 1, 2023 20:42:20.404288054 CEST6348153192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:20.404630899 CEST6126153192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:20.405035019 CEST5167453192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:20.405473948 CEST5645253192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:20.433568954 CEST53634818.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.434633970 CEST53516748.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.439174891 CEST53517398.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.439237118 CEST53564528.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.450861931 CEST53612618.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:20.760718107 CEST53600008.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:22.349751949 CEST6163653192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:22.350162983 CEST5969753192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.085948944 CEST5728253192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.086515903 CEST6371953192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.206367970 CEST6176953192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.226947069 CEST53617698.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.230063915 CEST5694453192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.254024029 CEST53569448.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:24.274485111 CEST5330453192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:24.275064945 CEST5510853192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:25.390454054 CEST53521088.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.042159081 CEST5875053192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:45.042845964 CEST6054153192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:45.487386942 CEST53605418.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:45.498648882 CEST53587508.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.184377909 CEST5054653192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:46.193969965 CEST6409753192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:46.209247112 CEST53640978.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:46.220751047 CEST53505468.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.042361021 CEST53537768.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.513051987 CEST6401953192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:47.514137030 CEST5044253192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:47.522206068 CEST6116653192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:47.523643017 CEST6102653192.168.2.38.8.8.8
                                                                                                  Sep 1, 2023 20:42:47.534029961 CEST53504428.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.552617073 CEST53610268.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.558861017 CEST53640198.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:42:47.929764032 CEST53611668.8.8.8192.168.2.3
                                                                                                  Sep 1, 2023 20:43:19.466615915 CEST53536268.8.8.8192.168.2.3
                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                  Sep 1, 2023 20:42:20.450964928 CEST192.168.2.38.8.8.8d040(Port unreachable)Destination Unreachable
                                                                                                  Sep 1, 2023 20:42:24.164386988 CEST192.168.2.38.8.8.8d077(Port unreachable)Destination Unreachable
                                                                                                  Sep 1, 2023 20:42:25.390583038 CEST192.168.2.38.8.8.8d03b(Port unreachable)Destination Unreachable
                                                                                                  Sep 1, 2023 20:42:47.042490005 CEST192.168.2.38.8.8.8d03b(Port unreachable)Destination Unreachable
                                                                                                  Sep 1, 2023 20:43:19.466720104 CEST192.168.2.38.8.8.8d031(Port unreachable)Destination Unreachable
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Sep 1, 2023 20:42:20.404288054 CEST192.168.2.38.8.8.80x57c7Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.404630899 CEST192.168.2.38.8.8.80xa1faStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.405035019 CEST192.168.2.38.8.8.80xc809Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.405473948 CEST192.168.2.38.8.8.80xe318Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:22.349751949 CEST192.168.2.38.8.8.80x3980Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:22.350162983 CEST192.168.2.38.8.8.80xf3e4Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.085948944 CEST192.168.2.38.8.8.80x7216Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.086515903 CEST192.168.2.38.8.8.80xecaeStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.206367970 CEST192.168.2.38.8.8.80xa045Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.230063915 CEST192.168.2.38.8.8.80x3b00Standard query (0)www.google.com65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.274485111 CEST192.168.2.38.8.8.80x806dStandard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.275064945 CEST192.168.2.38.8.8.80x7051Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:45.042159081 CEST192.168.2.38.8.8.80x4b0bStandard query (0)barajkatii.restA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:45.042845964 CEST192.168.2.38.8.8.80x2374Standard query (0)barajkatii.rest65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:46.184377909 CEST192.168.2.38.8.8.80x4249Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:46.193969965 CEST192.168.2.38.8.8.80xbd45Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.513051987 CEST192.168.2.38.8.8.80x2cd0Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.514137030 CEST192.168.2.38.8.8.80x996fStandard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.522206068 CEST192.168.2.38.8.8.80xd459Standard query (0)barajkatii.restA (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.523643017 CEST192.168.2.38.8.8.80xffb0Standard query (0)barajkatii.rest65IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Sep 1, 2023 20:42:20.433568954 CEST8.8.8.8192.168.2.30x57c7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.433568954 CEST8.8.8.8192.168.2.30x57c7No error (0)clients.l.google.com172.217.16.174A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.434633970 CEST8.8.8.8192.168.2.30xc809No error (0)accounts.google.com142.251.36.237A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:20.450861931 CEST8.8.8.8192.168.2.30xa1faNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:21.477006912 CEST8.8.8.8192.168.2.30xbf92No error (0)d236uhjrzsyint.cloudfront.net18.165.183.117A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:21.477006912 CEST8.8.8.8192.168.2.30xbf92No error (0)d236uhjrzsyint.cloudfront.net18.165.183.30A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:21.477006912 CEST8.8.8.8192.168.2.30xbf92No error (0)d236uhjrzsyint.cloudfront.net18.165.183.3A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:21.477006912 CEST8.8.8.8192.168.2.30xbf92No error (0)d236uhjrzsyint.cloudfront.net18.165.183.41A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:22.370765924 CEST8.8.8.8192.168.2.30xf3e4No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:22.386795998 CEST8.8.8.8192.168.2.30x3980No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.106601000 CEST8.8.8.8192.168.2.30xecaeNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.113748074 CEST8.8.8.8192.168.2.30x7216No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.153944969 CEST8.8.8.8192.168.2.30xfcafNo error (0)d236uhjrzsyint.cloudfront.net18.165.183.117A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.153944969 CEST8.8.8.8192.168.2.30xfcafNo error (0)d236uhjrzsyint.cloudfront.net18.165.183.30A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.153944969 CEST8.8.8.8192.168.2.30xfcafNo error (0)d236uhjrzsyint.cloudfront.net18.165.183.3A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.153944969 CEST8.8.8.8192.168.2.30xfcafNo error (0)d236uhjrzsyint.cloudfront.net18.165.183.41A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.226947069 CEST8.8.8.8192.168.2.30xa045No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.254024029 CEST8.8.8.8192.168.2.30x3b00No error (0)www.google.com65IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.290254116 CEST8.8.8.8192.168.2.30x7051No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:24.309921026 CEST8.8.8.8192.168.2.30x806dNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:45.498648882 CEST8.8.8.8192.168.2.30x4b0bNo error (0)barajkatii.rest103.211.217.77A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:46.220751047 CEST8.8.8.8192.168.2.30x4249No error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:46.220751047 CEST8.8.8.8192.168.2.30x4249No error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:46.220751047 CEST8.8.8.8192.168.2.30x4249No error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.558861017 CEST8.8.8.8192.168.2.30x2cd0No error (0)i.postimg.cc162.19.88.68A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.558861017 CEST8.8.8.8192.168.2.30x2cd0No error (0)i.postimg.cc162.19.61.80A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.558861017 CEST8.8.8.8192.168.2.30x2cd0No error (0)i.postimg.cc162.19.88.69A (IP address)IN (0x0001)false
                                                                                                  Sep 1, 2023 20:42:47.929764032 CEST8.8.8.8192.168.2.30xd459No error (0)barajkatii.rest103.211.217.77A (IP address)IN (0x0001)false
                                                                                                  • clients2.google.com
                                                                                                  • accounts.google.com
                                                                                                  • new.express.adobe.com
                                                                                                  • https:
                                                                                                    • barajkatii.rest
                                                                                                    • i.postimg.cc
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  0192.168.2.349716172.217.16.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:20 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                  Host: clients2.google.com
                                                                                                  Connection: keep-alive
                                                                                                  X-Goog-Update-Interactivity: fg
                                                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                  X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:20 UTC1INHTTP/1.1 200 OK
                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-k8-aCQtANPhSKuhmcXbCvA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Fri, 01 Sep 2023 18:42:20 GMT
                                                                                                  Content-Type: text/xml; charset=UTF-8
                                                                                                  X-Daynum: 6087
                                                                                                  X-Daystart: 42140
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Server: GSE
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2023-09-01 18:42:20 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 38 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 32 31 34 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6087" elapsed_seconds="42140"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                  2023-09-01 18:42:20 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                  2023-09-01 18:42:20 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  1192.168.2.349715142.251.36.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:20 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                  Host: accounts.google.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 1
                                                                                                  Origin: https://www.google.com
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                                                                                                  2023-09-01 18:42:20 UTC1OUTData Raw: 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:20 UTC3INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Fri, 01 Sep 2023 18:42:20 GMT
                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-RPSY9UalhqoEeElcwIdtNg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                  Server: ESF
                                                                                                  X-XSS-Protection: 0
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Accept-Ranges: none
                                                                                                  Vary: Accept-Encoding
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2023-09-01 18:42:20 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                  2023-09-01 18:42:20 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  10192.168.2.34974418.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:23 UTC373OUTGET /webpage/static/runtime/images/left-arrow.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.css
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC374INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1058
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: VXB7hkbl6jSLIroQnBPtK2U7b07um1d2
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"422-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 478446fb4d72a1fd99b9a7a5157265f4.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: pyDuLLZAcCeO2hXLlhjnzh2aMdoQ-oNQBEG_iICbyoXfP8lWjDZ70Q==
                                                                                                  2023-09-01 18:42:24 UTC375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 26 08 06 00 00 00 43 0a 52 ad 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 32 2f 31 33 66 fe 60 b7 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 03 7a 49 44 41 54 58 85 ed 98 4f 6b 13 41 14 c0 7f 53 13 4d 49 13 35 0a 2a 88 1e da 93 b5 48 c5 83 17 f1 16 44 3c 88 07 d3 5b aa ed e6 e8 07 f0 22 82 fa 21 1a 2c 0d 82 84 da 2f d0 82 17 29 1e a5 87 1c eb 59 45 25 31 da 1a 4d b2 e3 61 de c6 6d 3a 1b b3 9b 48 2b f8 e0 b1 1b e6 df 6f df bc f7 e6 4d 94 d6 9a fd 26 23 7b 0d 60 93
                                                                                                  Data Ascii: PNGIHDR%&CRsBIT|dpHYs~tEXtCreation Time05/02/13f`tEXtSoftwareAdobe Fireworks CS6zIDATXOkASMI5*HD<["!,/)YE%1Mam:H+oM&#{`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  11192.168.2.34974318.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:23 UTC373OUTGET /webpage/static/runtime/images/lightbox_close@2x.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.css
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC376INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1453
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: JWRERfO6Gn5u5ujd9zEqw5S4PYnGRWeI
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"5ad-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 fa2f998214db1c6c6bdb96ceff3ce5d8.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: fmboWThhx_IhNxLed80JRDxnRUdA87pGM7MOmY68d93t_qkwQqDIPA==
                                                                                                  2023-09-01 18:42:24 UTC376INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                  Data Ascii: PNGIHDR((mtEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  12192.168.2.34974818.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC378OUTGET /webpage/static/experiments/chrome/chrome.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC385INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 186503
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: HSBlviLj0KBzpUUltPSCtCY4dP7Be5in
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"2d887-0"
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 fec5e83bcae9ab1295b776b3f64183d0.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: ucaI_3JNvwQvjKNy1gZYC5TFsk4cD5ATai6OjdbDGmkcnywFfLRonQ==
                                                                                                  2023-09-01 18:42:24 UTC386INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 66 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 69 2c 21 30 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 28 69 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 70 3d 6e 5b 69 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d
                                                                                                  Data Ascii: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}}
                                                                                                  2023-09-01 18:42:24 UTC394INData Raw: 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6e 75 6d 54 6f 6b 65 6e 73 3b 20 2b 2b 69 29 20 7b 0a 20 20 20 20 20 20 74 6f 6b 65 6e 20 3d 20 74 6f 6b 65 6e 73 5b 69 5d 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 74 6f 6b 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 6f 6b 65 6e 5b 30 5d 20 3d 3d 3d 20 27 74 65 78 74 27 20 26 26 20 6c 61 73 74 54 6f 6b 65 6e 20 26 26 20 6c 61 73 74 54 6f 6b 65 6e 5b 30 5d 20 3d 3d 3d 20 27 74 65 78 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 54 6f 6b 65 6e 5b 31 5d 20 2b 3d 20 74 6f 6b 65 6e 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 61 73 74 54 6f 6b 65 6e 5b 33 5d 20 3d 20 74 6f 6b 65 6e 5b 33 5d 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 71 75 61 73 68 65
                                                                                                  Data Ascii: length; i < numTokens; ++i) { token = tokens[i]; if (token) { if (token[0] === 'text' && lastToken && lastToken[0] === 'text') { lastToken[1] += token[1]; lastToken[3] = token[3]; } else { squashe
                                                                                                  2023-09-01 18:42:24 UTC410INData Raw: 6e 20 63 6f 6d 70 61 72 65 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 73 28 20 76 31 2c 20 76 32 20 29 20 7b 0a 20 20 20 20 76 31 20 3d 20 28 20 28 20 76 31 20 7c 7c 20 27 30 27 20 29 20 2b 20 27 27 20 29 2e 73 70 6c 69 74 28 20 2f 5c 2e 2f 20 29 3b 0a 20 20 20 20 76 32 20 3d 20 28 20 28 20 76 32 20 7c 7c 20 27 30 27 20 29 20 2b 20 27 27 20 29 2e 73 70 6c 69 74 28 20 2f 5c 2e 2f 20 29 3b 0a 0a 20 20 20 20 76 61 72 20 6c 65 6e 20 3d 20 4d 61 74 68 2e 6d 61 78 28 20 76 31 2e 6c 65 6e 67 74 68 2c 20 76 32 2e 6c 65 6e 67 74 68 20 29 3b 0a 20 20 20 20 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 31 20 3d 20 70 61 72 73 65 49 6e 74 28 20 76 31 5b 20 69 20 5d 20 7c 7c 20
                                                                                                  Data Ascii: n compareVersionNumbers( v1, v2 ) { v1 = ( ( v1 || '0' ) + '' ).split( /\./ ); v2 = ( ( v2 || '0' ) + '' ).split( /\./ ); var len = Math.max( v1.length, v2.length ); for ( var i = 0; i < len; i++ ) { var n1 = parseInt( v1[ i ] ||
                                                                                                  2023-09-01 18:42:24 UTC421INData Raw: 65 72 2d 6c 69 6e 6b 2c 20 2e 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 27 29 2e 65 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20 65 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 24 65 6c 20 3d 20 24 28 65 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 73 49 6d 67 20 3d 20 65 6c 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 20 27 69 6d 67 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 73 50 6c 61 63 65 68 6f 6c 64 65 72 20 3d 20 21 69 73 49 6d 67 20 3f 20 20 28 24 65 6c 2e 68 61 73 43 6c 61 73 73 28 20 27 69 6d 61 67 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 27 20 29 20 7c 7c 20 24 65 6c 2e 68 61 73 43 6c 61
                                                                                                  Data Ascii: er-link, .background-image-placeholder-link').each( function(i, el) { var $el = $(el); var isImg = el.tagName.toLowerCase() == 'img'; var isPlaceholder = !isImg ? ($el.hasClass( 'image-placeholder-link' ) || $el.hasCla
                                                                                                  2023-09-01 18:42:24 UTC425INData Raw: 73 65 6e 74 27 20 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 64 65 42 61 6e 6e 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 6f 74 69 66 79 43 6f 6f 6b 69 65 73 41 6c 6c 6f 77 65 64 28 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2f 20 41 73 73 69 67 6e 20 67 6c 6f 62 61 6c 73 20 74 6f 20 61 20 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 20 6f 62 6a 65 63 74 20 66 6f 72 20 65 61 73 65 20 6f 66 20 61 63 63 65 73 73 0a 20 20 20 20 67 65 74 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 42 61 6e
                                                                                                  Data Ascii: sent' ); this.hideBanner(); this.notifyCookiesAllowed(); }, // Assign globals to a cookieBannerInfo object for ease of access getCookieBannerInfo: function() { var cookieBannerInfo = null; if ( window.cookieBan
                                                                                                  2023-09-01 18:42:24 UTC441INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 73 65 6c 66 2e 73 77 61 70 4f 75 74 46 6f 72 6d 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 24 64 6f 63 2e 6f 6e 28 20 27 6b 65 79 75 70 27 2c 20 74 68 69 73 2e 6f 6e 4b 65 79 55 70 2e 62 69 6e 64 28 20 74 68 69 73 20 29 20 29 3b 0a 20 20 20 20 20 20 20 20 24 28 20 27 2e 62 75 6d 70 65 72 2d 73 65 63 74 69 6f 6e 2c 20 2e 73 70 61 72 6b 2d 62 75 6d 70 65 72 2d 73 65 63 74 69 6f 6e 27 20 29 2e 6f 6e 28 20 27 63 6c 69 63 6b 27 2c 20 27 2e 6a 73 2d 72 65 70 6f 72 74 2d 61 62 75 73 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20
                                                                                                  Data Ascii: { var self = this; self.swapOutForm(); $doc.on( 'keyup', this.onKeyUp.bind( this ) ); $( '.bumper-section, .spark-bumper-section' ).on( 'click', '.js-report-abuse', function( evt ) { evt.preventDefault();
                                                                                                  2023-09-01 18:42:24 UTC457INData Raw: 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0a 20 20 20 20 20 20 20 20 2f 2f 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 2f 2f 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 0a 20 20 20 20 20 20 20 20 2f 2f 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 70
                                                                                                  Data Ascii: ee of charge, to any person // obtaining a copy of this software and associated documentation // files (the "Software"), to deal in the Software without // restriction, including without limitation the rights to use, // cop
                                                                                                  2023-09-01 18:42:24 UTC473INData Raw: 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 36 2c 30 43 37 2e 32 2c 30 2c 30 2c 37 2e 32 2c 30 2c 31 36 73 37 2e 32 2c 31 36 2c 31 36 2c 31 36 73 31 36 2d 37 2e 32 2c 31 36 2d 31 36 53 32 34 2e 38 2c 30 2c 31 36 2c 30 7a 20 4d 32 32 2e 34 2c 31 32 2e 37 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2c 30 2e 34 20 63 30 2c 35 2e 32 2d 34 2e 32 2c 39 2e 33 2d 39 2e 34 2c 39 2e 33 63 2d 31 2e 38 2c 30 2d 33 2e 35 2d 30 2e 35 2d 35 2d 31 2e 35 63 30 2e 33 2c 30 2c 30 2e 35 2c 30 2c 30 2e 38 2c 30 63 31 2e 35 2c 30 2c 32 2e 39 2d 30 2e 35 2c 34 2e 31 2d 31 2e 34 63 2d 31 2e 34 2c 30 2d 32 2e 36 2d 30 2e 39 2d 33 2e 31 2d 32 2e 33 20 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2e 31 2c 30 2e 36 2c 30 2e 31 63 30 2e 33 2c 30 2c 30 2e 36 2c
                                                                                                  Data Ascii: le><path class="st0" d="M16,0C7.2,0,0,7.2,0,16s7.2,16,16,16s16-7.2,16-16S24.8,0,16,0z M22.4,12.7c0,0.1,0,0.3,0,0.4 c0,5.2-4.2,9.3-9.4,9.3c-1.8,0-3.5-0.5-5-1.5c0.3,0,0.5,0,0.8,0c1.5,0,2.9-0.5,4.1-1.4c-1.4,0-2.6-0.9-3.1-2.3 c0.2,0,0.4,0.1,0.6,0.1c0.3,0,0.6,
                                                                                                  2023-09-01 18:42:24 UTC492INData Raw: 65 20 77 69 74 68 20 3c 73 74 72 6f 6e 67 3e 41 64 6f 62 65 20 53 6c 61 74 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e 4d 61 6b 65 20 79 6f 75 72 20 77 6f 72 64 73 20 61 6e 64 20 69 6d 61 67 65 73 20 6d 6f 76 65 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 61 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 67 65 74 2d 73 6c 61 74 65 20 68 72 65 66 3d 22 7b 7b 7b 20 67 65 74 55 72 6c 20 7d 7d 7d 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 3e 47 65 74 20 53 6c 61 74 65 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 42 55 4d 50 45 52 2d 43 4f 4e 54 45 4e 54 2d 45 4e 44 2d 2d 3e 3c 21 2d 2d 46 4f 4f 54 45 52 2d 53 54 41 52 54 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 70 79
                                                                                                  Data Ascii: e with <strong>Adobe Slate</strong></p><p>Make your words and images move.</p></div><a data-analytics-get-slate href="{{{ getUrl }}}" class="button">Get Slate</a></div></div>...BUMPER-CONTENT-END-->...FOOTER-START--><div class="footer"><span class="copy
                                                                                                  2023-09-01 18:42:24 UTC508INData Raw: 6c 22 3e 3c 73 74 72 6f 6e 67 3e 57 68 79 20 61 72 65 20 79 6f 75 20 72 65 70 6f 72 74 69 6e 67 20 74 68 69 73 20 63 6f 6e 74 65 6e 74 3f 3c 2f 73 74 72 6f 6e 67 3e 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 2d 6d 65 73 73 61 67 65 22 3e 52 65 71 75 69 72 65 64 3c 2f 73 74 72 6f 6e 67 3e 3c 62 3e 3c 2f 62 3e 3c 2f 6c 61 62 65 6c 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 22 3e 3c 6c 69 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 69 64 3d 22 64 65 66 22 20 6e 61 6d 65 3d 22 74 79 70 65 22 20 76 61 6c 75 65 3d 22 64 65 66 61 6d 61 74 69 6f 6e 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 64 65 66 22 3e 44 65 66 61 6d 61 74 69 6f 6e 3c 2f 6c 61 62 65 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 69 6e 70 75 74 20 74
                                                                                                  Data Ascii: l"><strong>Why are you reporting this content?</strong> <strong class="required-message">Required</strong><b></b></label><ul class="radio"><li><input type="radio" id="def" name="type" value="defamation"><label for="def">Defamation</label></li><li><input t
                                                                                                  2023-09-01 18:42:24 UTC509INData Raw: 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 72 6f 77 73 3d 22 34 22 20 69 64 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 54 6f 20 72 65 70 6f 72 74 20 61 20 63 6f 70 79 72 69 67 68 74 20 76 69 6f 6c 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 66 6f 6c 6c 6f 77 20 74 68 65 20 44 4d 43 41 20 73 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 67 6f 2f 74 6f 75 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 54 65 72 6d 73 20 6f 66 20 55 73 65 3c 2f 61 3e 2e 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 73 22 3e 3c 62 75 74 74 6f 6e
                                                                                                  Data Ascii: e="description" rows="4" id="description"></textarea></li></ul><p class="notice">To report a copyright violation, please follow the DMCA section in the <a href="http://www.adobe.com/go/tou" target="_blank">Terms of Use</a>.</p><div class="buttons"><button
                                                                                                  2023-09-01 18:42:24 UTC525INData Raw: 65 64 69 61 20 47 72 61 70 68 69 63 73 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72 65 73 73 2f 63 72 65 61 74 65 2f 62 61 6e 6e 65 72 2f 79 6f 75 74 75 62 65 2d 63 68 61 6e 6e 65 6c 2d 61 72 74 22 3e 59 6f 75 54 75 62 65 20 42 61 6e 6e 65 72 73 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72 65 73 73 2f 66 65 61 74 75 72 65 2f 69 6d 61 67 65 2f 72 65 6d 6f 76 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3e 54 72 61 6e 73 70 61 72 65 6e 74 20 42 61 63 6b 67 72 6f 75 6e 64 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72
                                                                                                  Data Ascii: edia Graphics</a><li><a href="https://www.adobe.com/express/create/banner/youtube-channel-art">YouTube Banners</a><li><a href="https://www.adobe.com/express/feature/image/remove-background">Transparent Background</a><li><a href="https://www.adobe.com/expr
                                                                                                  2023-09-01 18:42:24 UTC526INData Raw: 68 74 3a 20 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 7d 2e 73 70 61 72 6b 2d 68 65 61 64 65 72 20 2e 62 72 61 6e 64 69 6e 67 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 20 30 3b 62 6f 74 74 6f 6d 3a 20 30 3b 6c 65 66 74 3a 20 30 3b 7d 2e 73 70 61 72 6b 2d 68 65 61 64 65 72 20 2e 61 63 74 69 6f 6e 73 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 20 30 3b 62 6f 74 74 6f 6d 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 7d 2e 73 70 61 72 6b 2d 68 65 61 64 65 72 20 61 2e 61 64 6f 62 65 2d 73 70 61 72 6b 20 7b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 7b 7b 7b 20
                                                                                                  Data Ascii: ht: 400;-webkit-font-smoothing: antialiased;}.spark-header .branding {position: absolute;top: 0;bottom: 0;left: 0;}.spark-header .actions {position: absolute;top: 0;bottom: 0;right: 0;}.spark-header a.adobe-spark {display: block;background-image: url({{{
                                                                                                  2023-09-01 18:42:24 UTC542INData Raw: 31 2e 38 2d 31 2e 34 2d 33 2e 32 2d 33 2e 32 2d 33 2e 32 63 2d 31 2e 38 2c 30 2d 33 2e 32 2c 31 2e 34 2d 33 2e 32 2c 33 2e 32 43 31 32 2e 38 2c 31 37 2e 38 2c 31 34 2e 32 2c 31 39 2e 32 2c 31 36 2c 31 39 2e 32 7a 20 4d 31 36 2c 30 43 37 2e 32 2c 30 2c 30 2c 37 2e 32 2c 30 2c 31 36 73 37 2e 32 2c 31 36 2c 31 36 2c 31 36 73 31 36 2d 37 2e 32 2c 31 36 2d 31 36 53 32 34 2e 38 2c 30 2c 31 36 2c 30 7a 20 4d 32 35 2e 31 2c 31 34 2e 31 76 37 2e 34 63 30 2c 31 2e 39 2d 31 2e 36 2c 33 2e 35 2d 33 2e 35 2c 33 2e 35 6c 30 2c 30 48 31 30 2e 34 20 63 2d 31 2e 39 2c 30 2d 33 2e 35 2d 31 2e 36 2d 33 2e 35 2d 33 2e 35 6c 30 2c 30 56 31 30 2e 34 63 30 2d 31 2e 39 2c 31 2e 36 2d 33 2e 35 2c 33 2e 35 2d 33 2e 35 68 31 31 2e 32 63 31 2e 39 2c 30 2c 33 2e 35 2c 31 2e 36 2c 33
                                                                                                  Data Ascii: 1.8-1.4-3.2-3.2-3.2c-1.8,0-3.2,1.4-3.2,3.2C12.8,17.8,14.2,19.2,16,19.2z M16,0C7.2,0,0,7.2,0,16s7.2,16,16,16s16-7.2,16-16S24.8,0,16,0z M25.1,14.1v7.4c0,1.9-1.6,3.5-3.5,3.5l0,0H10.4 c-1.9,0-3.5-1.6-3.5-3.5l0,0V10.4c0-1.9,1.6-3.5,3.5-3.5h11.2c1.9,0,3.5,1.6,3
                                                                                                  2023-09-01 18:42:24 UTC558INData Raw: 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 7d 2a 20 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 27 2c 22 72 65 70 6f 72 74 5f 61 62 75 73 65 22 20 3a 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 6e 6e 65 72 20 73 75 63 63 65 73 73 20 6a 73 2d 72 65 70 6f 72 74 2d 73 75 63 63 65 73 73 22 3e 3c 70 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 22 3e 59 6f 75 72 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73
                                                                                                  Data Ascii: ize: 1.5rem;margin-bottom: 1rem;width: 100%;max-width: 100%;}}* {-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}',"report_abuse" : '<div class="banner success js-report-success"><p class="message">Your report has been s
                                                                                                  2023-09-01 18:42:24 UTC574INData Raw: 2d 73 65 63 74 69 6f 6e 20 7b 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 34 34 34 34 34 3b 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 64 6f 62 65 2d 63 6c 65 61 6e 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 7d 2e 73 65 63 74 69 6f 6e 73 2d 61 72 74 69 63 6c 65 2d 6c 61 79 6f 75 74 20 2e 75 6e 2d 62 72 61 6e 64 65 64 2d 62 75 6d 70 65 72 2d 73 65 63 74 69 6f 6e 20 2e 73
                                                                                                  Data Ascii: -section {max-height: 100%;bottom: auto;background-color: #444444;color: white;font-family: adobe-clean, sans-serif;font-size: 12px;font-weight: 300;line-height: 1;-webkit-font-smoothing: antialiased;}.sections-article-layout .un-branded-bumper-section .s


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  13192.168.2.34975018.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC378OUTGET /webpage/static/runtime/images/right-arrow.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC382INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1079
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: SiqD2KIaljVpNrW36CyRw0JG3ywQ3k2V
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"437-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 df9ce120cad525bdb160f75cd7b807c2.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: M5FttUTeM6e2dq4fHCUwCgR_8C9arlw7jVdmKp3NbeQwZVB4DNZ6AA==
                                                                                                  2023-09-01 18:42:24 UTC382INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 26 08 06 00 00 00 43 0a 52 ad 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 32 2f 31 33 66 fe 60 b7 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 03 8f 49 44 41 54 58 85 ed 98 cf 6f 1b 45 14 80 bf f1 da 8e 83 ed d4 4d 2b c1 21 2a 48 e4 84 94 90 38 5c 8a d4 6b 2e f4 c6 21 11 12 8a 65 d9 7b e4 0f a0 12 07 04 ed bd b9 11 45 68 6f 0e 45 d0 6b 72 45 a2 9c bc 52 72 0d 9c 8b 04 51 1c 27 c4 ea 3a 19 0e fb 46 de da 3b b5 b3 76 95 22 f1 a4 d1 2a 3b 9e 37 df be 5f f3 26 4a 6b cd
                                                                                                  Data Ascii: PNGIHDR%&CRsBIT|dpHYs~tEXtCreation Time05/02/13f`tEXtSoftwareAdobe Fireworks CS6IDATXoEM+!*H8\k.!e{EhoEkrERrQ':F;v"*;7_&Jk


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  14192.168.2.34975218.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC379OUTGET /webpage/static/runtime/images/favicon.ico HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC474INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/x-icon
                                                                                                  Content-Length: 15406
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: FZ9jmY7xDyvdraht3qcGzrYs16jj2M2d
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"3c2e-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 e042bf1e56617a2fbe098f111a30b514.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: YQRJNToz4pXTDqBbp9hL007PfsWoVdV0grV6dJP59nfbgLSnMSFdFQ==
                                                                                                  2023-09-01 18:42:24 UTC475INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 1a 08 00 41 1c 0a 01 7d 1d 0a 00 80 1d 0a 00 80 1c 0b 01 80 1c 0a 00 80 1c 0b 00 80 1c 0a 00 80 1c 0b 00 80 1d 0b 00 80 1d 0a 01 7d 1b 09 01 41 01 00 01 04 00 00 00 00 00 00 00 02 1b 0a 00 67 1d 0a 00 f1 1c 0b 01 ff 1d 0a 00 ff 1d 0b 00 ff 1d 0b 01 ff 1c 0b 00 ff 1d
                                                                                                  Data Ascii: h6 (00 h&( A}}Ag


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  15192.168.2.34974918.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC379OUTGET /webpage/static/runtime/images/left-arrow.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC383INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1058
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: m4UgWvZbDqFVBe1EhAOTfIvc0wxq4SdT
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"422-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 478446fb4d72a1fd99b9a7a5157265f4.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: CZb9M_GeT_MK3CGA4-X_Xc5vlbc21a7s1M34PCc7O2fjLC4AIsUmpA==
                                                                                                  2023-09-01 18:42:24 UTC384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 26 08 06 00 00 00 43 0a 52 ad 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 32 2f 31 33 66 fe 60 b7 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 03 7a 49 44 41 54 58 85 ed 98 4f 6b 13 41 14 c0 7f 53 13 4d 49 13 35 0a 2a 88 1e da 93 b5 48 c5 83 17 f1 16 44 3c 88 07 d3 5b aa ed e6 e8 07 f0 22 82 fa 21 1a 2c 0d 82 84 da 2f d0 82 17 29 1e a5 87 1c eb 59 45 25 31 da 1a 4d b2 e3 61 de c6 6d 3a 1b b3 9b 48 2b f8 e0 b1 1b e6 df 6f df bc f7 e6 4d 94 d6 9a fd 26 23 7b 0d 60 93
                                                                                                  Data Ascii: PNGIHDR%&CRsBIT|dpHYs~tEXtCreation Time05/02/13f`tEXtSoftwareAdobe Fireworks CS6zIDATXOkASMI5*HD<["!,/)YE%1Mam:H+oM&#{`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  16192.168.2.34975318.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC380OUTGET /webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024 HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:25 UTC586INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: OGwIhdVSlyvK3d6uILbcnbiEowrWud2w
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 3a4b7ff21260552f6982d2003fec9c84.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: I7Irk1O99qHzqQT3DXiOV9QNhDlluuVydEDo3IWRYYyLHQtro8FXMg==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:25 UTC586INData Raw: 31 30 31 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c3 00 00 00 c3 08 06 00 00 00 3f 7f a5 aa 00 00 20 00 49 44 41 54 78 9c ed 5d 07 9c 14 45 d6 ff 57 cf cc e6 00 48 ce 48 38 d4 23 0a 98 45 cf 70 82 9e 9c 09 13 2a 2a ea e9 e9 67 38 15 cf 80 98 45 54 44 54 cc 98 40 0c 98 3d 41 45 14 0c 18 c8 28 49 94 b8 b0 2c 6c 60 77 67 77 52 d7 f7 ab ea 30 3d 3d dd 3d 3d b3 b3 01 b6 1e bf a1 7b ab eb 5f b9 5e bd f7 ea 75 35 a1 0a c1 89 08 21 60 71 d8 95 91 76 6f 85 33 c7 d5 c8 88 31 62 cd 69 da 61 8c 69 db e5 65 15 af 31 30 76 6d 93 a8 3c 02 63 1d de 50 18 3e 19 2c 4b 2c 48 50 33 23 af 9b b9 e0 34 cb 05 09 da 5f 48 72 53 0f 31 11 04 35 07 f2 9a e5 74 3b 72 a3 07 98 c3 ad a8 2e 98 64 a8 29 63 04 35 4d 92 e0 c0 f9 cd 4a 86 55 38 5c 8a 51 66 85 d9 29
                                                                                                  Data Ascii: 1011PNGIHDR? IDATx]EWHH8#Ep**g8ETDT@=AE(I,l`wgwR0===={_^u5!`qvo31biaie10vm<cP>,K,HP3#4_HrS15t;r.d)c5MJU8\Qf)
                                                                                                  2023-09-01 18:42:25 UTC590INData Raw: 31 66 66 61 0d 0a cf 44 65 96 f3 c7 44 ba 96 6d c7 d4 c5 6f e3 af 35 55 31 be 4b ec c4 bb f1 43 ce 40 75 fb 83 30 b6 6c 02 1e bd bd 08 2d 0b 75 25 00 c7 1d 4e 71 59 78 19 9e 7f 77 2d 6e db 78 2d 66 9c 74 1d fa 7f f2 30 ce 0d cb 31 e9 57 10 82 1b 06 8d c4 77 5d 07 29 3e 46 36 e4 89 84 30 7a cd d7 98 b0 61 31 8e a4 12 e6 7d fe 79 4a 93 a1 39 51 cc 3e 83 9d cc 06 c3 a0 4d 97 15 c7 6d 7e 76 f7 76 4a 31 0c cb a1 9d b2 ec 16 73 ed bf ae c6 15 ff fb 0a 19 92 17 43 46 3f 80 56 ed 24 dc 3d 60 0e 0a 33 fc 3c ce 43 cf 48 9c ab df 34 4e 19 b0 bb 6a 0a 30 61 f9 68 74 fb 75 39 e6 2f 78 c5 e0 3c 4a 71 69 bb 6e f8 f4 ef ff c1 25 65 13 f1 dc 4d 5b c1 de b8 b4 96 9f 09 5e ff 28 13 57 6d b8 0b ad b7 ae c4 82 25 9f a2 95 c1 32 75 7f ef c3 30 65 f8 38 8c e9 f9 2d 4e eb bc 84
                                                                                                  Data Ascii: 1ffaDeDmo5U1KC@u0l-u%NqYxw-nx-ft01Ww])>F60za1}yJ9Q>Mm~vvJ1sCF?V$=`3<CH4Nj0ahtu9/x<Jqin%eM[^(Wm%2u0e8-N
                                                                                                  2023-09-01 18:42:25 UTC607INData Raw: 35 34 32 0d 0a 3e fd 59 87 76 28 78 6f 16 fc 0f 3f c6 15 57 1a 08 f1 b2 79 0e fa 0b 9f 08 de 21 83 2d d3 34 86 79 ff 7a 10 08 91 b8 02 c7 3a cd 4e ce d4 ea 95 3b 6d 32 bc 43 06 a1 e6 f1 69 90 cb 2b 14 db 78 db d6 c8 b9 e5 7a 64 9c 77 76 5c fa e6 01 c8 c4 35 e6 eb c5 26 96 a7 5b 97 b8 fe e0 1b 4e 33 9e 85 bc 69 0b 82 ff fb 1c a1 ef 7e 40 64 f5 1a a0 a2 42 f1 40 65 5f 43 61 3f 83 a3 1e c9 cd e5 8a 37 b3 5c 79 54 e5 54 62 7b 15 2c e9 bc 1c ee 67 e6 64 8e cd 38 ed 14 e4 56 fb 51 cd 44 4b 66 12 67 06 80 b6 6d 90 f7 f8 43 ba de a3 c5 f5 0c e8 cf 45 46 a6 f8 72 7f ae 9d c5 7c 25 88 71 d4 f3 7a 20 b5 6b cb 7d 92 7c 27 9f 80 0c 66 0a cd ca d2 db 40 6a d3 46 69 83 da 5a ee a2 e1 34 11 2c a5 16 c3 df 4c e4 62 2b 7f f0 eb 45 90 ba 74 72 85 49 fa b5 4f b6 54 33 c7 2b
                                                                                                  Data Ascii: 542>Yv(xo?Wy!-4yz:N;m2Ci+xzdwv\5&[N3i~@dB@e_Ca?7\yTTb{,gd8VQDKfgmCEFr|%qz k}|'f@jFiZ4,Lb+EtrIOT3+
                                                                                                  2023-09-01 18:42:25 UTC608INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  17192.168.2.34975418.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC380OUTGET /webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024 HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:25 UTC598INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: ImTapjS6sHIRxgerZD6QuRKDWyDqLYbi
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 3a4b7ff21260552f6982d2003fec9c84.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: VE73wKUfJZz6mTFi9P1r4CTaWicQ_Ik7GI3rWZdrQF3WkqgQb-BzHQ==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:25 UTC599INData Raw: 32 30 38 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 02 00 00 00 b2 af 91 65 00 00 01 c3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 32 61 30 64 38 64 39 2c 20 32 30 32 33 2f 30 33 2f 31 34 2d 31 31 3a 31 39 3a 34 36 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22
                                                                                                  Data Ascii: 2081PNGIHDReiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="
                                                                                                  2023-09-01 18:42:25 UTC608INData Raw: 31 32 65 38 0d 0a 21 47 6a 6e a0 8b 92 01 cf 93 db aa 0a a8 1a 2d ed a2 50 97 3f 86 44 52 4d a4 52 5e ad e6 f9 7e 3a 95 10 14 25 d3 de 5e b3 db 6d c7 99 2a 5a 3f bd fb a7 77 fc 7c f8 c9 6d 50 04 e8 ef 83 7f fc e2 d7 ae b8 fc 72 0f a0 58 2a a6 d2 39 9e e3 08 de 85 ac 8c 0b 4e 9f 5c d0 52 12 27 2e f2 78 46 f7 62 1f 58 36 77 7c bf a0 78 41 cc 78 65 4c f6 fb 6c 0b 75 c9 42 63 54 0d e8 89 ce b0 70 34 89 d4 4b 1a 0a 08 77 4e 4f c1 c8 f0 c8 fd 0f dc fc bf b7 df 7e e0 e1 1d b2 a0 48 49 29 a1 69 5a 5e 49 a5 52 a2 44 9e e7 94 a6 64 59 0e 26 27 89 a7 aa 58 09 83 00 eb 56 55 0f 57 d4 ef 49 fe a1 99 23 11 d7 aa 4a 22 99 a4 38 2c 87 38 5c 57 4f 81 d3 3a 27 10 07 2b 2a c4 e5 b5 c1 4a aa 8a a2 fa bc e7 7a 15 29 90 15 c5 c8 20 df f7 ca 76 c9 32 2d 1c ba 18 f3 43 5e 3b 7d
                                                                                                  Data Ascii: 12e8!Gjn-P?DRMR^~:%^m*Z?w|mPrX*9N\R'.xFbX6w|xAxeLluBcTp4KwNO~HI)iZ^IRDdY&'XVUWI#J"8,8\WO:'+*Jz) v2-C^;}
                                                                                                  2023-09-01 18:42:25 UTC613INData Raw: 32 35 64 36 0d 0a ed af 5f bb f1 ce a7 9e f8 de e7 3e f7 c6 f7 fe 95 da db 0d e0 4d 43 20 21 81 25 33 89 f5 e4 b8 79 0d 13 63 8e f8 14 3d 4e 2e 59 62 e6 68 36 b2 17 2a d6 52 90 dc 3b b5 ef 53 9f ba fb 95 57 76 0b 0f 39 99 4c a6 52 3c 04 1c 78 ae 9b c8 68 aa ad 4e 4e 4e 6e db b6 8d e0 2d d6 6f 10 25 f1 0c 97 20 a0 f6 a4 ce 94 65 b9 d3 3c a8 eb fa 11 25 2f 2b ca 68 be 94 4a a6 46 86 87 4f 5a b3 c6 b2 88 ed 20 8a a2 2c cb ed 1d a4 2a 25 e2 48 3c 36 08 ea fe 85 39 da c3 5a 4f 7f 18 74 76 75 4e 4f 13 25 d6 f7 fd 8e ce 4e 62 07 55 ab 81 1f ac 3e fd 0c 7f f3 66 7d 7a 9f 96 48 b4 1b 7d 18 63 33 d4 10 42 9d 3e 41 bb 4d 86 27 6b 9a b6 75 eb 6f 08 74 a8 9b 88 21 cf 73 13 89 04 b1 a1 6a 7a d7 9a f5 6b 64 ed fa eb 3f 7b c6 99 67 f6 bf f6 35 24 0d b3 56 95 13 b9 45 0c
                                                                                                  Data Ascii: 25d6_>MC !%3yc=N.Ybh6*R;SWv9LR<xhNNNn-o% e<%/+hJFOZ ,*%H<69ZOtvuNO%NbU>f}zH}c3B>AM'kuot!sjzkd?{g5$VE
                                                                                                  2023-09-01 18:42:25 UTC622INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  18192.168.2.34974718.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:24 UTC381OUTGET /webpage/static/runtime/images/lightbox_close@2x.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:24 UTC490INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1453
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:24 GMT
                                                                                                  x-request-id: jrI6DiyBxXdjo4ZfuqFttm8X2zwmbN1f
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"5ad-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: w6XTtIyInJleDgMJp28MDTywlCcXreufJd0rSR1nm4Eei5g3fLmkoQ==
                                                                                                  2023-09-01 18:42:24 UTC491INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 78 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                  Data Ascii: PNGIHDR((mtEXtSoftwareAdobe ImageReadyqe<xiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  19192.168.2.36053418.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:26 UTC622OUTGET /webpage/static/runtime/images/favicon.ico HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:26 UTC624INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/x-icon
                                                                                                  Content-Length: 15406
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:26 GMT
                                                                                                  x-request-id: XIUqSPDvmpGffRplrOPfwSGmrn2f8ZQS
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"3c2e-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 df9ce120cad525bdb160f75cd7b807c2.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: GI9KD36UoBSIR9ShgaA4Bc4tsQ8HFB3UMxYetwR8-08fjpTL_qoDog==
                                                                                                  2023-09-01 18:42:26 UTC624INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 00 00 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 1a 08 00 41 1c 0a 01 7d 1d 0a 00 80 1d 0a 00 80 1c 0b 01 80 1c 0a 00 80 1c 0b 00 80 1c 0a 00 80 1c 0b 00 80 1d 0b 00 80 1d 0a 01 7d 1b 09 01 41 01 00 01 04 00 00 00 00 00 00 00 02 1b 0a 00 67 1d 0a 00 f1 1c 0b 01 ff 1d 0a 00 ff 1d 0b 00 ff 1d 0b 01 ff 1c 0b 00 ff 1d
                                                                                                  Data Ascii: h6 (00 h&( A}}Ag


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  2192.168.2.34971918.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:21 UTC4OUTGET /webpage/ZqSlzY8GLDM3k HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC5INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: ewFvjJjnrILcxYmLREPdD2fbErWVpPZ0
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 f6d3d027dc70c7291c2f685efb187ab2.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: -4PKcdjdkl1HunEx1aY_2xWBEegAzL4HVARqkzdQwjxXjl-LOo_n3w==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:22 UTC5INData Raw: 32 32 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 6e 20 74 c3 ad 74 75 6c 6f 20 2d 20 30 31 20 64 65 20 73 65 70 74 69 65 6d 62 72 65 20 64 65 20 32 30 32 33 2c 20 30 39 2e 35 38 2e 33 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 66 75 6c 6c 73 63 72 65 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c
                                                                                                  Data Ascii: 22ef<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>Sin ttulo - 01 de septiembre de 2023, 09.58.38</title> <meta content="yes" name="apple-touch-fullscreen" /> <meta content="yes" name="apple-mobile-web-app-capabl
                                                                                                  2023-09-01 18:42:22 UTC14INData Raw: 33 64 38 62 0d 0a 6c 65 2d 74 6f 70 2d 72 69 67 68 74 20 2e 74 69 74 6c 65 2d 68 65 61 64 65 72 2d 76 69 65 77 2c 0a 20 20 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 74 69 74 6c 65 2d 72 69 67 68 74 20 2e 74 69 74 6c 65 2d 68 65 61 64 65 72 2d 76 69 65 77 2c 0a 20 20 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 74 69 74 6c 65 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 20 2e 74 69 74 6c 65 2d 68 65 61 64 65 72 2d 76 69 65 77 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 25 3b 0a 20 20 7d 0a 7d 0a 0a 2f 2a 20 45 78 74 72 61 20 57 69 64 65 20 53 63 72 65 65 6e 20 57 69 64 74 68 73 20 2a 2f 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 38 30 30 70 78 29
                                                                                                  Data Ascii: 3d8ble-top-right .title-header-view, .crisp-theme .title-right .title-header-view, .crisp-theme .title-bottom-right .title-header-view { padding-left: 20%; padding-right: 10%; }}/* Extra Wide Screen Widths */@media (min-width: 1800px)
                                                                                                  2023-09-01 18:42:22 UTC30INData Raw: 33 65 33 32 0d 0a 72 20 68 34 20 2b 20 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a 7d 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 20 2b 20 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a 7d 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2b 20 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a
                                                                                                  Data Ascii: 3e32r h4 + .link-button-wrapper{ margin-top: 2.500rem;}.crisp-theme .content-container blockquote + .link-button-wrapper{ margin-top: 2.500rem;}.crisp-theme .content-container .link-button-wrapper + .link-button-wrapper{ margin-top: 2.500rem;
                                                                                                  2023-09-01 18:42:22 UTC45INData Raw: 32 65 38 64 0d 0a 42 7a 64 48 6c 73 5a 54 30 69 5a 6d 6c 73 62 44 70 79 5a 32 4a 68 4b 44 45 33 4c 44 49 32 4c 44 45 78 4c 44 41 75 4e 53 6b 37 49 69 42 30 63 6d 46 75 63 32 5a 76 63 6d 30 39 49 6e 52 79 59 57 35 7a 62 47 46 30 5a 53 67 77 49 44 4d 70 49 69 42 6b 50 53 4a 4e 4d 69 34 34 4c 44 45 30 4c 6a 52 44 4d 53 34 78 4c 44 45 79 4c 6a 6b 73 4d 43 77 78 4d 43 34 33 4c 44 41 73 4f 43 34 30 59 7a 41 74 4d 69 34 7a 4c 44 45 74 4e 43 34 31 4c 44 49 75 4f 43 30 32 51 7a 51 75 4e 69 77 77 4c 6a 6b 73 4e 69 34 35 4c 44 41 73 4f 53 34 79 4c 44 42 6a 4d 69 34 30 4c 44 41 73 4e 43 34 32 4c 44 41 75 4f 43 77 32 4c 6a 51 73 4d 69 34 30 59 7a 41 75 4d 53 77 77 4c 6a 45 73 4d 43 34 7a 4c 44 41 75 4d 79 77 77 4c 6a 51 73 4d 43 34 30 59 7a 41 75 4d 53 30 77 4c 6a 45
                                                                                                  Data Ascii: 2e8dBzdHlsZT0iZmlsbDpyZ2JhKDE3LDI2LDExLDAuNSk7IiB0cmFuc2Zvcm09InRyYW5zbGF0ZSgwIDMpIiBkPSJNMi44LDE0LjRDMS4xLDEyLjksMCwxMC43LDAsOC40YzAtMi4zLDEtNC41LDIuOC02QzQuNiwwLjksNi45LDAsOS4yLDBjMi40LDAsNC42LDAuOCw2LjQsMi40YzAuMSwwLjEsMC4zLDAuMywwLjQsMC40YzAuMS0wLjE
                                                                                                  2023-09-01 18:42:22 UTC57INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  20192.168.2.34225018.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:26 UTC623OUTGET /webpage/ZqSlzY8GLDM3k/resources/1c6752d3-3cce-4e8a-8319-daf94203f4cd-th_jpg?asset_id=05123420-0bf4-4703-a321-7f975418ec1a&img_etag=%2287f90c6095da0e511858c67d7a126c81%22&image_assets=false&size=1024 HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:27 UTC653INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:27 GMT
                                                                                                  x-request-id: Rb71g0FBITfhsbHrwXPvCLbzTm2yQYnb
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 fa2f998214db1c6c6bdb96ceff3ce5d8.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: IfizNjz4zfpA4T5aMXNTbzq4TK_3MNmYUyVTLcwanah9m-hSm3-ITA==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:27 UTC654INData Raw: 31 35 61 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 02 00 00 00 b2 af 91 65 00 00 01 c3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 32 61 30 64 38 64 39 2c 20 32 30 32 33 2f 30 33 2f 31 34 2d 31 31 3a 31 39 3a 34 36 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22
                                                                                                  Data Ascii: 15a3PNGIHDReiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 "> <rdf:RDF xmlns:rdf="
                                                                                                  2023-09-01 18:42:27 UTC659INData Raw: 32 38 63 62 0d 0a 9a a6 d5 6a b5 72 b9 ac 28 0a 85 c1 41 2a 0d 86 4e 14 8f 47 7e fa d3 d5 eb 4e 31 0c f8 c2 bf be ae bb ab 2b 91 20 cc e4 07 3e 42 c0 6c 64 d7 39 b1 23 bd 84 54 ad 52 d0 33 e6 35 55 bd f8 e2 8b df f1 8e 35 85 42 e1 bc f3 2e fa d6 2d df d2 44 cd 72 a0 58 72 c3 10 a6 a7 41 55 b9 45 04 25 e7 59 94 60 69 fc 1c 73 48 8e b8 6d 12 7d 66 7e 0e 84 90 2c cb a2 28 46 e2 a4 95 e4 e0 38 2e 8e 58 61 ef 56 a9 54 04 48 59 16 64 e5 f1 bf bd ee 6f 7e f6 cd db 2e 7a 19 fc eb df ac ac 54 2b 9d 88 3c d7 77 6d cf f5 1c d9 e6 79 b0 44 a2 5b 64 74 6a b3 52 4f 46 fd 58 b7 4d 88 88 08 91 49 8f c1 cc e9 99 7c 93 13 46 34 ac 0b 9e 43 0d 54 67 05 f5 69 92 36 a8 e2 61 5e 96 74 dd ae 56 21 d1 d5 9b c8 e7 07 76 86 0f 3d b4 ed 5f 7f 0d af 7b dd 85 ff fa a5 bb 00 61 df 4a
                                                                                                  Data Ascii: 28cbjr(A*NG~N1+ >Bld9#TR35U5B.-DrXrAUE%Y`isHm}f~,(F8.XaVTHYdo~.zT+<wmyD[dtjROFXMI|F4CTgi6a^tV!v=_{aJ
                                                                                                  2023-09-01 18:42:27 UTC670INData Raw: 31 61 64 31 0d 0a 83 a7 8f 0c bf 6c 5d 61 6a da ce a9 24 5f 8a ab 81 96 c0 b4 e4 01 a8 50 0c 11 f0 cc 2c 40 64 b7 06 48 69 a0 aa c9 8e 53 1e 78 e2 a7 53 c2 16 5b c9 0c e3 f5 9c c2 b9 62 d6 71 9c 11 d8 a4 eb c6 33 13 7b 01 60 4b 69 20 84 f0 63 c6 41 17 21 d7 b7 fc 30 54 82 10 73 48 23 55 bf 02 cf 23 55 81 80 c7 81 ef 1b 6c cd 25 79 95 c2 b3 8a 74 60 d4 78 72 da 30 00 de f1 ee eb cc 90 ef 4a 67 88 c4 a0 25 8f 11 dd 50 bf 6e bf cc 4c 28 d7 75 99 01 cc bc d2 a6 69 32 09 bd 68 dc 6e 2b 9a 8b dd 9a e5 44 fc 64 c3 b7 64 86 d0 f1 66 ad b4 2c 8b 48 d4 e7 67 db 1d 13 f8 0a 00 ab d7 ad 7b f5 35 d7 4c ea 8e 69 9a 61 18 d4 6a 35 62 f8 cc 69 f5 98 86 29 8a 90 68 4b 14 0a 85 3d 7b f7 70 c0 75 76 75 e6 f3 f9 44 22 81 31 76 5d d7 b7 6c 08 02 49 96 d3 99 f4 ea d5 ab 07 07
                                                                                                  Data Ascii: 1ad1l]aj$_P,@dHiSxS[bq3{`Ki cA!0TsH#U#Ul%yt`xr0Jg%PnL(ui2hn+Dddf,Hg{5Liaj5bi)hK={puvuD"1v]lI
                                                                                                  2023-09-01 18:42:27 UTC676INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  21192.168.2.34975918.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:26 UTC623OUTGET /webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024 HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:27 UTC639INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:27 GMT
                                                                                                  x-request-id: 6Dvx6fv8bCJVCW3NInY9Vrflozf9PbIb
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 7eb9eadda041aaab1056a6a0f8080462.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: fwU1Q9SbLTM6Og_3-MyX9SZBKKNN1lOXwxdYwTimHQsb170AiBJk4g==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:27 UTC640INData Raw: 32 35 66 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c3 00 00 00 c3 08 06 00 00 00 3f 7f a5 aa 00 00 20 00 49 44 41 54 78 9c ed 5d 07 9c 14 45 d6 ff 57 cf cc e6 00 48 ce 48 38 d4 23 0a 98 45 cf 70 82 9e 9c 09 13 2a 2a ea e9 e9 67 38 15 cf 80 98 45 54 44 54 cc 98 40 0c 98 3d 41 45 14 0c 18 c8 28 49 94 b8 b0 2c 6c 60 77 67 77 52 d7 f7 ab ea 30 3d 3d dd 3d 3d b3 b3 01 b6 1e bf a1 7b ab eb 5f b9 5e bd f7 ea 75 35 a1 0a c1 89 08 21 60 71 d8 95 91 76 6f 85 33 c7 d5 c8 88 31 62 cd 69 da 61 8c 69 db e5 65 15 af 31 30 76 6d 93 a8 3c 02 63 1d de 50 18 3e 19 2c 4b 2c 48 50 33 23 af 9b b9 e0 34 cb 05 09 da 5f 48 72 53 0f 31 11 04 35 07 f2 9a e5 74 3b 72 a3 07 98 c3 ad a8 2e 98 64 a8 29 63 04 35 4d 92 e0 c0 f9 cd 4a 86 55 38 5c 8a 51 66 85 d9 29
                                                                                                  Data Ascii: 25f0PNGIHDR? IDATx]EWHH8#Ep**g8ETDT@=AE(I,l`wgwR0===={_^u5!`qvo31biaie10vm<cP>,K,HP3#4_HrS15t;r.d)c5MJU8\Qf)
                                                                                                  2023-09-01 18:42:27 UTC650INData Raw: 66 35 64 0d 0a bf ff 91 96 f6 3d 54 ef 2b 63 db 99 fb dd aa 7d 8c cf 5c 9f a8 c7 e5 ea 51 e7 a2 7c e0 51 5c be 85 95 a8 a3 c5 cd f0 21 6b dc 58 14 cc 7e 05 a4 20 8f 07 b1 65 98 71 04 73 7e 8c 23 05 5e 7c 55 51 14 0b 0b b8 1c ea ed db 47 4f 9b 89 01 f9 b3 5e 02 69 df 8e c7 09 cc 7e 97 cb 8c 8c 32 47 9f 01 4f 9f 5e 9c a9 46 56 fd 86 e0 9c 0f ad 26 7b 5c 98 5e c7 ca 2a f8 1f 9d aa 73 7f ce 55 0c 8a 31 35 9c a8 c7 fd 88 fa f4 42 e6 e8 33 55 63 82 1f fe 47 9e 70 95 8f 31 8e ff c1 c9 8a bc 0b 20 6b ec 18 78 3a 75 8c 3e 37 9d 8e c7 38 69 f0 dd 0f 94 3f b2 b2 90 ff fa 0b f0 0c 1a 10 97 ae 5d 3f 58 95 29 f2 fb 1f ca b1 f9 f9 79 f0 f6 ff ab 82 f7 7a 91 fb c8 7d 40 56 26 e4 8a bd f0 3f 30 39 0e a7 e5 c3 70 50 0d 00 c6 7c 22 db 8a 50 3e 74 38 2a 4e fc 07 37 02 38 95
                                                                                                  Data Ascii: f5d=T+c}\Q|Q\!kX~ eqs~#^|UQGO^i~2GO^FV&{\^*sU15B3UcGp1 kx:u>78i?]?X)yz}@V&?09pP|"P>t8*N78
                                                                                                  2023-09-01 18:42:27 UTC653INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  22192.168.2.34976518.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:36 UTC676OUTGET /webpage/ZqSlzY8GLDM3k?page-mode=static HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:37 UTC677INHTTP/1.1 200 OK
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:37 GMT
                                                                                                  x-request-id: komJJk1fbBrG2VcBlYsfzfOFbMrW2EdQ
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 df9ce120cad525bdb160f75cd7b807c2.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: YiX8p02whvaXURRbx2bENStGanVnno0571vLKmU6dW_N9VVNwpEhtw==
                                                                                                  cache-control: public, max-age=3600, immutable
                                                                                                  2023-09-01 18:42:37 UTC678INData Raw: 31 37 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 6e 20 74 c3 ad 74 75 6c 6f 20 2d 20 30 31 20 64 65 20 73 65 70 74 69 65 6d 62 72 65 20 64 65 20 32 30 32 33 2c 20 30 39 2e 35 38 2e 33 38 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 66 75 6c 6c 73 63 72 65 65 6e 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c
                                                                                                  Data Ascii: 17e2<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <title>Sin ttulo - 01 de septiembre de 2023, 09.58.38</title> <meta content="yes" name="apple-touch-fullscreen" /> <meta content="yes" name="apple-mobile-web-app-capabl
                                                                                                  2023-09-01 18:42:37 UTC683INData Raw: 31 66 66 61 0d 0a 72 69 73 70 2d 74 68 65 6d 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 2a 2f 0a 0a 20 20 20 20 20 20 2e 63 72 69 73 70 2d 74 68 65 6d 65 2e 61 72 74 69 63 6c 65 2c 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 73 65 63 74 69 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 0a 7d 0a 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 25 3b 0a 7d 0a 0a 2f 2a 0a 20 2a 20 42 72 6f 77 73 65 72 73 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 64
                                                                                                  Data Ascii: 1ffarisp-theme components */ .crisp-theme.article,.crisp-theme .section { background-color: rgba(255,255,255,1);}.crisp-theme .section-content .content-container { padding-left: 20%; padding-right: 20%;}/* * Browsers vary in their d
                                                                                                  2023-09-01 18:42:37 UTC691INData Raw: 32 30 39 37 0d 0a 20 2a 2f 0a 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 61 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 65 6d 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 31 29 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 70 72 6f 78 69 6d 61 2d 6e
                                                                                                  Data Ascii: 2097 */.crisp-theme .content-container a.link-button { display: inline-block; border-radius: 0.2em; border: solid 1px rgba(0,0,0,1); padding-top: 7px; padding-left: 17px; padding-right: 17px; padding-bottom: 7px; font-family: proxima-n
                                                                                                  2023-09-01 18:42:37 UTC700INData Raw: 33 66 66 38 0d 0a 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 20 2b 20 68 33 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a 7d 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2b 20 68 33 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a 7d 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2e 69 6d 61 67 65 20 2b 20 68 33 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 2e 35 30 30 72 65 6d 3b 0a 7d 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 63 6f 6e
                                                                                                  Data Ascii: 3ff8risp-theme .content-container blockquote + h3{ margin-top: 2.500rem;}.crisp-theme .content-container .link-button-wrapper + h3{ margin-top: 2.500rem;}.crisp-theme .content-container div.image + h3{ margin-top: 2.500rem;}.crisp-theme .con
                                                                                                  2023-09-01 18:42:37 UTC716INData Raw: 33 34 63 65 0d 0a 45 32 4c 44 49 32 49 69 38 2b 50 43 39 7a 64 6d 63 2b 27 29 3b 0a 7d 0a 0a 2e 63 72 69 73 70 2d 74 68 65 6d 65 20 2e 73 65 63 74 69 6f 6e 2e 61 75 74 68 6f 72 2d 73 65 63 74 69 6f 6e 20 2e 61 70 70 72 65 63 69 61 74 65 2d 62 75 74 74 6f 6e 2e 61 70 70 72 65 63 69 61 74 65 64 3a 61 66 74 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 7a 4d 69 49 67 61 47 56 70 5a 32 68 30 50 53 49 7a 4d 69 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d
                                                                                                  Data Ascii: 34ceE2LDI2Ii8+PC9zdmc+');}.crisp-theme .section.author-section .appreciate-button.appreciated:after { background-image: url('data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIzMiIgaGVpZ2h0PSIzMiIgdmlld0JveD0iM
                                                                                                  2023-09-01 18:42:37 UTC729INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  23192.168.2.34976618.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:37 UTC729OUTGET /webpage/static/runtime/noscript.gz.css HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k?page-mode=static
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:37 UTC729INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                  Content-Length: 1595
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:37 GMT
                                                                                                  x-request-id: Sc9nL76zMHjEy0hu1mWbragp2XlB31SZ
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"63b-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 2aefdd231d9806ea2eced3399f411f80.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: QQRhil_XqOC2cxbRydQ6mbZsHkBpc4ap3EcMn1xrRWEQRIOvdBEImg==
                                                                                                  2023-09-01 18:42:37 UTC730INData Raw: 1f 8b 08 00 00 00 00 00 04 03 d5 59 e9 72 db 36 10 7e 15 76 32 99 49 5a 81 95 9d 3a 75 a9 3f 79 15 90 5c 91 88 41 00 03 82 3a cc e1 bb 77 00 e2 22 45 5a 92 93 99 a6 7f 64 09 c7 ee 62 8f 6f 0f a7 58 2a 52 50 d8 a4 a2 cb 29 29 b0 22 9c a1 03 81 23 c8 4d da 42 a1 7f 6f d2 a3 40 ed 91 08 40 02 33 a0 a8 92 bc 13 cb ab e3 89 9e 1f 40 ee 29 3f 66 07 d2 92 9c c2 6f a4 11 5c 2a cc d4 f0 81 76 05 46 ad a0 b8 ad fb 92 e8 2f e7 8c 71 06 c3 22 1b 4b d0 1d cc 29 2f 5e 02 b5 9d a1 4f 28 51 e7 4b 56 3b 74 84 fc 85 28 a4 24 66 ed 9e cb c6 f0 89 6e a3 86 bf be b1 cb df d8 6b da f5 cd 35 7e 83 d3 68 ff a6 d8 82 b7 44 eb 3d 93 40 b1 22 87 48 7b 3b c5 45 86 3b c5 a3 47 48 52 d5 6a be 98 73 a5 78 33 5f a5 b0 bf 38 d9 e0 13 aa c1 d0 d0 56 88 08 e7 fc 84 5a f2 4a 58 95 e5 5c 96
                                                                                                  Data Ascii: Yr6~v2IZ:u?y\A:w"EZdboX*RP))"#MBo@@3@)?fo\*vF/q"K)/^O(QKV;t($fnk5~hD=@"H{;E;GHRjsx3_8VZJX\


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  24192.168.2.34977018.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:41 UTC732OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k/resources/cf3d5239-eba5-439f-9143-d5b25adfeb89-untitled_1_4?asset_id=2dd33b45-1e3b-46a0-8c01-d7db169e88c0&img_etag=%2296bdce7e77f39144accb521615df195b%22&image_assets=false&size=1024
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:41 UTC732INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Content-Length: 56651
                                                                                                  Connection: close
                                                                                                  Server: adobe
                                                                                                  Date: Fri, 01 Sep 2023 18:42:41 GMT
                                                                                                  X-Request-Id: 4NA8MqoVX7qB28c3FfJjVPHXFjEzmcM5
                                                                                                  Access-Control-Expose-Headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Rpms-Route: {"entry":"project-x","entryConfiguration":"project-x","trafficTarget":"default"}
                                                                                                  Content-Encoding: undefined
                                                                                                  Via: 1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Cross-Origin-Embedder-Policy-Report-Only: require-corp; report-to="default"
                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="default"
                                                                                                  Reporting-Endpoints: default="/record-browser-reports"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  X-Amz-Cf-Id: OQDG_DamiYSQct78Fo7LiQQVOJfm_nJJolZAjtaQCTDrt_XpDTKlYg==
                                                                                                  2023-09-01 18:42:41 UTC733INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2d 78 2d 62 65 74 61 2d 66 61 76 69 63 6f 6e 2e 37 61 38 35 64 32 33 31 33 63 32 31 36 61 66 33 62 35 37 66 2e 70 6e 67 22 2f 3e 3c 73 74 79 6c 65 3e 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 64 6f 62 65 2d 63 6c 65 61 6e 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 63 30 31 36 30 66 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 37 33 35 64 61 63 38 2f
                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>Adobe Express</title><link rel="icon" href="/static/project-x-beta-favicon.7a85d2313c216af3b57f.png"/><style>@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/
                                                                                                  2023-09-01 18:42:41 UTC741INData Raw: 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 68 61 73 2d 78 2d 65 64 69 74 6f 72 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2e 68 61 73 2d 78 2d 65 64 69 74 6f 72 20 3e 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20
                                                                                                  Data Ascii: Lucida Grande", sans-serif; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; } html.has-x-editor, html.has-x-editor > body { overflow: hidden;
                                                                                                  2023-09-01 18:42:41 UTC757INData Raw: 74 2c 65 2c 6e 29 7b 72 28 6e 2e 73 74 61 63 6b 29 7d 29 2c 73 2e 64 65 76 26 26 28 72 28 22 4e 52 20 41 47 45 4e 54 20 49 4e 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 4f 44 45 22 29 2c 72 28 22 66 6c 61 67 73 3a 20 22 2b 61 28 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7d 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 29 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 2c 72 2c 73 29 7b 74 72 79 7b 6c 3f 6c 2d 3d 31 3a 6f 28 73 7c 7c 6e 65 77 20 55 6e 63 61 75 67 68 74 45 78 63 65 70 74 69 6f 6e 28 74 2c 65 2c 6e 29 2c 21 30 29 7d 63 61 74 63 68 28 66 29 7b 74 72 79 7b 69 28 22 69 65 72 72 22 2c 5b 66 2c 63 2e 6e 6f 77 28 29 2c 21 30 5d 29 7d 63 61 74 63 68 28
                                                                                                  Data Ascii: t,e,n){r(n.stack)}),s.dev&&(r("NR AGENT IN DEVELOPMENT MODE"),r("flags: "+a(s,function(t,e){return t}).join(", ")))},{}],2:[function(t,e,n){function r(t,e,n,r,s){try{l?l-=1:o(s||new UncaughtException(t,e,n),!0)}catch(f){try{i("ierr",[f,c.now(),!0])}catch(
                                                                                                  2023-09-01 18:42:41 UTC758INData Raw: 29 7d 29 7d 7d 2c 7b 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 22 6c 6f 61 64 65 72 22 29 3b 72 2e 64 69 73 61 62 6c 65 64 7c 7c 28 72 2e 66 65 61 74 75 72 65 73 2e 69 6e 73 3d 21 30 29 7d 2c 7b 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 55 2b 2b 2c 4c 3d 67 2e 68 61 73 68 2c 74 68 69 73 5b 75 5d 3d 79 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 55 2d 2d 2c 67 2e 68 61 73 68 21 3d 3d 4c 26 26 69 28 30 2c 21 30 29 3b 76 61 72 20 74 3d 79 2e 6e 6f 77 28 29 3b 74 68 69 73 5b 68 5d 3d 7e 7e 74 68 69 73 5b 68 5d 2b 74 2d 74 68 69 73 5b 75 5d 2c 74 68 69 73 5b 64 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 45 2e 65 6d 69
                                                                                                  Data Ascii: )})}},{}],3:[function(t,e,n){var r=t("loader");r.disabled||(r.features.ins=!0)},{}],4:[function(t,e,n){function r(){U++,L=g.hash,this[u]=y.now()}function o(){U--,g.hash!==L&&i(0,!0);var t=y.now();this[h]=~~this[h]+t-this[u],this[d]=t}function i(t,e){E.emi
                                                                                                  2023-09-01 18:42:41 UTC765INData Raw: 73 6f 6c 76 65 22 2c 22 72 65 6a 65 63 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 5b 74 5d 3b 66 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 61 70 70 6c 79 28 66 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 6e 26 26 69 2e 65 6d 69 74 28 22 70 72 6f 70 61 67 61 74 65 22 2c 5b 74 2c 21 30 5d 2c 6e 2c 21 31 2c 21 31 29 2c 6e 7d 7d 29 2c 66 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 66 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                  Data Ascii: solve","reject"].forEach(function(t){var e=f[t];f[t]=function(t){var n=e.apply(f,arguments);return t!==n&&i.emit("propagate",[t,!0],n,!1,!1),n}}),f.prototype["catch"]=function(t){return this.then(null,t)},f.prototype=Object.create(f.prototype,{constructor
                                                                                                  2023-09-01 18:42:41 UTC773INData Raw: 2d 74 69 6d 65 22 2c 5b 61 2e 6e 6f 77 28 29 2d 74 68 69 73 2e 78 68 72 43 62 53 74 61 72 74 2c 74 68 69 73 2e 6f 6e 6c 6f 61 64 2c 65 5d 2c 65 29 7d 29 2c 75 2e 6f 6e 28 22 66 65 74 63 68 2d 62 65 66 6f 72 65 2d 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 6e 65 77 72 65 6c 69 63 48 65 61 64 65 72 26 26 28 74 2e 73 65 74 28 22 6e 65 77 72 65 6c 69 63 22 2c 65 2e 6e 65 77 72 65 6c 69 63 48 65 61 64 65 72 29 2c 6e 3d 21 30 29 2c 65 2e 74 72 61 63 65 43 6f 6e 74 65 78 74 50 61 72 65 6e 74 48 65 61 64 65 72 26 26 28 74 2e 73 65 74 28 22 74 72 61 63 65 70 61 72 65 6e 74 22 2c 65 2e 74 72 61 63 65 43 6f 6e 74 65 78 74 50 61 72 65 6e 74 48 65 61 64
                                                                                                  Data Ascii: -time",[a.now()-this.xhrCbStart,this.onload,e],e)}),u.on("fetch-before-start",function(t){function e(t,e){var n=!1;return e.newrelicHeader&&(t.set("newrelic",e.newrelicHeader),n=!0),e.traceContextParentHeader&&(t.set("traceparent",e.traceContextParentHead


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  25192.168.2.34977218.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:41 UTC789OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:41 UTC789INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                  Content-Length: 56651
                                                                                                  Connection: close
                                                                                                  Server: adobe
                                                                                                  Date: Fri, 01 Sep 2023 18:42:41 GMT
                                                                                                  X-Request-Id: ogMeyjGt3afsZbAf7jHPia1HTfAyL7p9
                                                                                                  Access-Control-Expose-Headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Rpms-Route: {"entry":"project-x","entryConfiguration":"project-x","trafficTarget":"default"}
                                                                                                  Content-Encoding: undefined
                                                                                                  Via: 1.1 9f25aa45df27e50f380232059fde4c1a.cloudfront.net (CloudFront)
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Cross-Origin-Embedder-Policy-Report-Only: require-corp; report-to="default"
                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="default"
                                                                                                  Reporting-Endpoints: default="/record-browser-reports"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  X-Amz-Cf-Id: QuUZ_-CTbjnBRg7t91E35nfgKN022RAaSWf-uFx1Wh4ezFTQte1Wew==
                                                                                                  2023-09-01 18:42:41 UTC790INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 45 78 70 72 65 73 73 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 70 72 6f 6a 65 63 74 2d 78 2d 62 65 74 61 2d 66 61 76 69 63 6f 6e 2e 37 61 38 35 64 32 33 31 33 63 32 31 36 61 66 33 62 35 37 66 2e 70 6e 67 22 2f 3e 3c 73 74 79 6c 65 3e 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 64 6f 62 65 2d 63 6c 65 61 6e 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 63 30 31 36 30 66 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 37 33 35 64 61 63 38 2f
                                                                                                  Data Ascii: <!doctype html><html lang="en"><head><title>Adobe Express</title><link rel="icon" href="/static/project-x-beta-favicon.7a85d2313c216af3b57f.png"/><style>@font-face{font-family:adobe-clean;src:url(https://use.typekit.net/af/c0160f/00000000000000007735dac8/
                                                                                                  2023-09-01 18:42:41 UTC805INData Raw: 6f 62 65 2e 69 6f 22 2c 22 63 61 69 43 6c 61 69 6d 73 53 69 67 6e 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 69 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 63 61 69 4d 61 6e 69 66 65 73 74 53 74 6f 72 61 67 65 50 6f 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 69 2d 6d 73 62 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 63 61 69 4d 61 6e 69 66 65 73 74 53 74 6f 72 61 67 65 47 65 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 69 2d 6d 61 6e 69 66 65 73 74 73 2e 61 64 6f 62 65 2e 63 6f 6d 22 2c 22 6f 74 65 6c 43 6f 6c 6c 65 63 74 6f 72 54 72 61 63 65 73 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 68 7a 2d 74 65 6c 65 6d 65 74 72 79 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 6f 74 65 6c 43 6f 6c 6c 65 63 74 6f 72 4d 65 74 72 69 63 73 48 6f 73 74 22 3a 22 68
                                                                                                  Data Ascii: obe.io","caiClaimsSignerUrl":"https://cai.adobe.io","caiManifestStoragePostUrl":"https://cai-msb.adobe.io","caiManifestStorageGetUrl":"https://cai-manifests.adobe.com","otelCollectorTracesHost":"https://hz-telemetry.adobe.io","otelCollectorMetricsHost":"h
                                                                                                  2023-09-01 18:42:41 UTC806INData Raw: 74 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 63 73 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 73 74 6f 63 6b 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 63 6b 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 53 65 61 72 63 68 52 6f 6f 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 73 69 67 6e 2d 61 73 73 65 74 73 2e 61 64 6f 62 65 70 72 6f 6a 65 63 74 6d 2e 63 6f 6d 2f 76 33 2f 63 6f 6e 74 65 6e 74 22 2c 22 63 6f 6e 74 65 6e 74 50 75 62 6c 69 73 68 52 6f 6f 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 70 61 72 6b 2d 63 6f 6e 74 65 6e 74 2d 70 75 62 6c 69 73 68 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 63 6f 6e 74 65 6e 74 50 6f 6c 69 63 79 52 6f 6f 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 79 2e 61 64 6f 62
                                                                                                  Data Ascii: t":"https://platform-cs.adobe.io","stockHost":"https://stock.adobe.io","contentSearchRootUrl":"https://design-assets.adobeprojectm.com/v3/content","contentPublishRootUrl":"https://spark-content-publish.adobe.io","contentPolicyRootURL":"https://policy.adob
                                                                                                  2023-09-01 18:42:41 UTC807INData Raw: 65 64 75 50 72 6f 66 69 6c 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 64 75 2d 70 72 6f 66 69 6c 65 2e 61 64 6f 62 65 2e 69 6f 2f 22 2c 22 61 6c 73 53 65 72 76 69 63 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 61 6c 73 43 6c 69 65 6e 74 49 64 22 3a 22 61 6c 73 22 2c 22 61 73 69 6d 6f 76 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 69 6d 6f 76 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 69 6e 64 65 78 52 65 70 6f 73 69 74 6f 72 79 41 70 69 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2d 63 73 2e 61 64 6f 62 65 2e 69 6f 2f 69 6e 64 65 78 22 2c 22 70 64 66 49 6d 70 6f 72 74 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 6e 73 65 69 2e 61 64 6f 62 65 2e 69 6f 22 2c 22 68 7a 4a 53 4f
                                                                                                  Data Ascii: eduProfileUrl":"https://edu-profile.adobe.io/","alsServiceUrl":"https://als.adobe.io","alsClientId":"als","asimovHost":"https://asimov.adobe.io","indexRepositoryApiHost":"https://platform-cs.adobe.io/index","pdfImportHost":"https://sensei.adobe.io","hzJSO
                                                                                                  2023-09-01 18:42:41 UTC823INData Raw: 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 2b 66 7d 29 7d 2c 7b 7d 5d 2c 31 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 28 22 65 65 22 29 2e 67 65 74 28 22 72 61 66 22 29 2c 6f 3d 74 28 22 77 72 61 70 2d 66 75 6e 63 74 69 6f 6e 22 29 28 72 29 2c 69 3d 22 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 3b 65 2e 65 78 70 6f 72 74 73 3d 72 2c 6f 2e 69 6e 50 6c 61 63 65 28 77 69 6e 64 6f 77 2c 5b 22 72 22 2b 69 2c 22 6d 6f 7a 52 22 2b 69 2c 22 77 65 62 6b 69 74 52 22 2b 69 2c 22 6d 73 52 22 2b 69 5d 2c 22 72 61 66 2d 22 29 2c 72 2e 6f 6e 28 22 72 61 66 2d 73 74 61 72 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 30 5d 3d 6f 28 74 5b 30 5d 2c 22 66 6e 2d 22 29 7d 29 7d 2c 7b 7d
                                                                                                  Data Ascii: ring=function(){return""+f})},{}],13:[function(t,e,n){var r=t("ee").get("raf"),o=t("wrap-function")(r),i="equestAnimationFrame";e.exports=r,o.inPlace(window,["r"+i,"mozR"+i,"webkitR"+i,"msR"+i],"raf-"),r.on("raf-start",function(t){t[0]=o(t[0],"fn-")})},{}
                                                                                                  2023-09-01 18:42:41 UTC839INData Raw: 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 7d 2c 7b 7d 5d 2c 65 65 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 74 3a 74 3f 66 28 74 2c 63 2c 61 29 3a 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 72 2c 6f 2c 69 2c 61 29 7b 69 66 28 61 21 3d 3d 21 31 26 26 28 61 3d 21 30
                                                                                                  Data Ascii: ndow.performance&&window.performance.timing&&"undefined"!=typeof window.performance.timing.navigationStart}},{}],ee:[function(t,e,n){function r(){}function o(t){function e(t){return t&&t instanceof r?t:t?f(t,c,a):a()}function n(n,r,o,i,a){if(a!==!1&&(a=!0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  26192.168.2.349778103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:45 UTC845OUTGET / HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC846INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:45 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 14 Jul 2023 15:57:58 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2491
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html
                                                                                                  2023-09-01 18:42:46 UTC846INData Raw: 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 61 76 69 76 69 65 6e 64 61 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22
                                                                                                  Data Ascii: <html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Davivienda</title> <link rel="stylesheet" href="


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  27192.168.2.349777103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC849OUTGET /estilos.css HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC850INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 14 Jul 2023 15:57:58 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 2066
                                                                                                  Connection: close
                                                                                                  Content-Type: text/css
                                                                                                  2023-09-01 18:42:46 UTC850INData Raw: 2a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 47 61 72 75 64 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 69 2e 70 6f 73 74 69 6d 67 2e 63 63 2f 76 42 66 64 59 47 6e 35 2f 66 6f 6e 64 2e 6a 70 67 27 29 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                                                                  Data Ascii: *{ padding: 0; margin: 0; font-family: Arial, Helvetica, Garuda, sans-serif;}body{ background-image: url('https://i.postimg.cc/vBfdYGn5/fond.jpg'); width: 100%; height: 100%; background-size: cover; background-r


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  28192.168.2.349782162.19.88.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC849OUTGET /HL4JNXPt/head.png HTTP/1.1
                                                                                                  Host: i.postimg.cc
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC852INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 20359
                                                                                                  Connection: close
                                                                                                  Last-Modified: Fri, 28 Apr 2023 21:41:31 GMT
                                                                                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                  Cache-Control: max-age=315360000
                                                                                                  Cache-Control: public
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  2023-09-01 18:42:46 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 2b 08 06 00 00 00 7f cb b4 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00
                                                                                                  Data Ascii: PNGIHDR+%pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B0~A:i@<^/@)()A|
                                                                                                  2023-09-01 18:42:46 UTC856INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:46 UTC860INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:46 UTC864INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:46 UTC868INData Raw: ce 04 be 0c cc 0e 7c f6 5e 11 f4 16 e0 ae 40 86 8f 03 e7 03 1f 92 03 6e 02 6e 1b 22 79 46 03 0b 81 63 81 77 00 f7 c9 e1 af 01 c6 ea fa 1e 03 e6 c8 41 cb e4 14 e7 e8 6f 83 45 14 38 0f 98 af f7 8d 22 ee 87 45 a0 6e 11 61 4b 96 ac 75 0a f0 71 e0 48 60 a2 08 fb 26 f7 e2 20 0f 62 26 f0 12 b0 32 8b 7f de 24 1b 14 07 3e 3f 4e ef ef ec e7 3a 62 c0 e7 14 7c ab 81 47 15 d4 ff 1d b8 0c a8 cc d3 1e 6d 22 f0 46 e0 09 e0 11 a0 65 00 f6 9c a9 a0 fb 3e d9 28 83 d3 15 dc fe 4b 01 69 f0 c4 4d f9 90 f4 cc 89 33 47 27 bf fd 9e c9 de 71 75 c3 1d 8c 63 48 a4 2c 60 ff 91 5d b3 91 3d 48 60 df 87 84 85 aa 38 e6 84 49 26 32 a6 22 75 d6 13 ab 9c f2 86 16 f7 2b d6 e7 ef a6 d7 d3 84 65 65 e5 7c f5 73 97 f1 e4 df 37 12 8b 67 25 6e 89 c8 db a4 88 bf 56 8e b3 5f 91 3b a6 c9 19 07 4c d1
                                                                                                  Data Ascii: |^@nn"yFcwAoE8"EnaKuqH`& b&2$>?N:b|Gm"Fe>(KiM3G'qucH,`]=H`8I&2"u+ee|s7g%nV_;L
                                                                                                  2023-09-01 18:42:46 UTC872INData Raw: 9e 46 92 6b 53 6a da 5b 3c 1c e6 c6 5e 62 42 d1 5e 9e 6c 3c 91 ba 86 b5 4c f6 13 78 c6 65 a5 eb b0 24 12 59 f3 9a eb dc 68 73 90 36 a3 69 30 86 e2 92 01 37 23 87 f2 6b 02 6f e7 e4 f4 bc 4d e7 ed 78 1b af 79 a0 bf 7c 31 d8 b1 ee 1f c4 3e 09 0e dd 2f a8 1c 5a e2 66 32 5f 0c 9e 59 ed b8 e7 ec 8f f2 81 57 22 91 f7 8d f6 bd b1 55 3b 9e b3 c9 f6 17 9c a6 69 a9 d1 65 d5 a6 28 ea 18 5c e3 e1 38 90 f0 0c a9 4e 43 fb 8e ed 1d c3 37 3d bc b3 aa 25 e1 3c 1b 8d db dd 26 d2 b0 da 75 1e ed 80 25 60 56 85 3f 01 17 22 c4 d0 61 c2 ff 1f 37 44 88 7f 3d 84 bf ab 1c 22 44 48 dc 10 21 42 84 c4 0d 11 22 44 48 dc 10 21 42 e2 86 08 11 22 24 6e 88 10 21 42 e2 86 08 11 12 37 44 88 10 21 71 43 84 08 11 12 37 44 88 ff 7f f8 bf 01 00 f3 26 d0 3a c9 21 5b 9b 00 00 00 00 49 45 4e 44 ae
                                                                                                  Data Ascii: FkSj[<^bB^l<Lxe$Yhs6i07#koMxy|1>/Zf2_YW"U;ie(\8NC7=%<&u%`V?"a7D="DH!B"DH!B"$n!B7D!qC7D&:![IEND


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  29192.168.2.349779103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC872OUTGET /js/displey.js HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC917INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 28 Apr 2023 03:45:34 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 412
                                                                                                  Connection: close
                                                                                                  Content-Type: application/javascript
                                                                                                  2023-09-01 18:42:46 UTC917INData Raw: 6c 65 74 20 63 6a 61 31 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6a 61 31 27 29 3b 0d 0a 6c 65 74 20 63 6a 61 32 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6a 61 32 27 29 3b 0d 0a 6c 65 74 20 62 74 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 62 74 6e 31 27 29 3b 0d 0a 6c 65 74 20 67 69 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 67 69 66 27 29 3b 0d 0a 0d 0a 62 74 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 28 29 3d 3e 7b 0d 0a 20 20 20 20 67 69 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0d 0a 20 20 20 20 63 6a
                                                                                                  Data Ascii: let cja1 = document.getElementById('cja1');let cja2 = document.getElementById('cja2');let btn = document.getElementById('btn1');let gif = document.getElementById('gif');btn.addEventListener('click',()=>{ gif.style.display = 'block'; cj


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  3192.168.2.34972018.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:22 UTC57OUTGET /webpage/static/runtime/base-fonts.gz.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC57INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 88
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: aUgcrIre4gxUvEdMeEbTrQQ6hTfmixN4
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"58-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 d75d7156b5e1833582c3070298720664.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: 7lXXFyLQSSNXJseFmjZVyId7aQOAFasDmgC53PEEwcZi90tpZ1qmlQ==
                                                                                                  2023-09-01 18:42:22 UTC58INData Raw: 1f 8b 08 00 00 00 00 00 04 03 4b c9 4f 2e cd 4d cd 2b d1 2b 2f ca 2c 49 d5 50 b7 29 4e 2e ca 2c 28 51 28 2e 4a b6 55 d2 d7 2f 2d 4e d5 2b a9 2c 48 cd ce 2c d1 cb 4b 2d d1 cf cf ab 32 4d 4f 2c d0 cb 2a 56 b2 b3 89 d1 87 28 b6 53 d7 b4 06 00 db b5 ea 5a 48 00 00 00
                                                                                                  Data Ascii: KO.M++/,IP)N.,(Q(.JU/-N+,H,K-2MO,*V(SZH


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  30192.168.2.349780103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC873OUTGET /js/secure.js HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC917INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 28 Apr 2023 14:09:30 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 475
                                                                                                  Connection: close
                                                                                                  Content-Type: application/javascript
                                                                                                  2023-09-01 18:42:46 UTC917INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6f 6e 74 65 78 74 6d 65 6e 75 27 2c 20 65 76 65 6e 74 20 3d 3e 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 3b 0d 0a 20 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 0d 0a 20 20 20 20 20 20 20 20 69 66 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 20 31 32 33 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 28 65 2e 63 74 72 6c 4b 65 79 20 26 26 20 65 2e 73 68 69 66 74 4b 65 79 20 26 26 20 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 20 37 33 29 7b 0d 0a 20 20 20
                                                                                                  Data Ascii: document.addEventListener('contextmenu', event => event.preventDefault()); document.onkeydown = function (e) { if(e.keyCode == 123) { return false; } if(e.ctrlKey && e.shiftKey && e.keyCode == 73){


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  31192.168.2.349781103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC873OUTGET /im/carg.gif HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC918INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 28 Apr 2023 01:13:20 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 10920
                                                                                                  Connection: close
                                                                                                  Content-Type: image/gif
                                                                                                  2023-09-01 18:42:46 UTC918INData Raw: 47 49 46 38 39 61 80 00 80 00 a5 00 00 fc 02 04 fc 82 84 fc 46 44 fc c2 c4 fc e2 e4 fc 26 24 fc 66 64 fc a6 a4 fc 12 14 fc d2 d4 fc f2 f4 fc 56 54 fc 36 34 fc 76 74 fc b6 b4 fc 92 94 fc 0a 0c fc 4e 4c fc ca cc fc ea ec fc 2e 2c fc 6e 6c fc ae ac fc 1a 1c fc da dc fc fa fc fc 8a 8c fc 5e 5c fc 3e 3c fc 7e 7c fc be bc fc 9a 9c fc 06 04 fc 4a 4c fc c6 c4 fc e6 e4 fc 2a 2c fc 6a 6c fc aa ac fc 16 14 fc d6 d4 fc f6 f4 fc 3a 3c fc 7a 7c fc ba bc fc 0e 0c fc 52 54 fc ce cc fc ee ec fc 32 34 fc 72 74 fc b2 b4 fc 1e 1c fc de dc fc fe fc fc 8e 8c fc 62 64 fc 9e 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 08 00 3a 00 2c 00 00 00 00 80 00 80 00 00 06 fe 40 9d 70 48 2c 1a 8f c8 a4 72 c9
                                                                                                  Data Ascii: GIF89aFD&$fdVT64vtNL.,nl^\><~|JL*,jl:<z|RT24rtbd!NETSCAPE2.0!:,@pH,r
                                                                                                  2023-09-01 18:42:46 UTC926INData Raw: 70 70 49 03 d0 b6 97 f0 31 9e 0a 74 89 a3 1a 7b 93 96 35 a0 16 42 00 2f 04 78 23 69 38 f6 e6 f1 34 2d 51 4f 83 c2 3b dd 3a a2 18 29 1b 1b d3 c0 3b 43 13 02 34 2b 1f 94 0d 4c d1 a4 5c f0 09 ce a4 f8 ac 06 0d 2a 4c 30 23 02 13 a8 40 ad 12 3c 43 23 b7 25 30 4b 22 33 1a 0b 90 d7 f0 3f af d6 0c 0a ca 92 bc c5 05 0b 7d 4b c2 81 71 58 54 4a cb a5 a0 e4 65 8f e3 5c c0 bd c9 df 58 88 cc cb 0b 5d eb 26 f1 c7 16 ab c1 27 2d 7e 6a 91 31 29 8c a5 32 5c 7d 6c c5 ad 41 c3 8c ac 9c b0 f7 11 0a 30 dc 21 78 06 ae ce 4b eb 5a a0 c0 f2 1f 32 94 5e a0 e5 ac 60 be 05 0e 16 18 1e c6 05 16 40 9a a0 ef 93 20 70 87 04 9a 31 38 36 34 6a ab cb 82 35 e1 ab 8b bd 24 27 cc cb 3c 29 ce bf 2b 3c eb f3 de ce 8b ee f7 f2 03 bf bf 91 4f 02 fa bc 90 7f 4e b9 bf 0b c0 1e 02 88 e7 2f 22 d0 60
                                                                                                  Data Ascii: ppI1t{5B/x#i84-QO;:);C4+L\*L0#@<C#%0K"3?}KqXTJe\X]&'-~j1)2\}lA0!xKZ2^`@ p1864j5$'<)+<ON/"`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  32192.168.2.349783162.19.88.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:46 UTC874OUTGET /vBfdYGn5/fond.jpg HTTP/1.1
                                                                                                  Host: i.postimg.cc
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:46 UTC874INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 01 Sep 2023 18:42:46 GMT
                                                                                                  Content-Type: image/jpeg
                                                                                                  Content-Length: 42878
                                                                                                  Connection: close
                                                                                                  Last-Modified: Fri, 28 Apr 2023 03:49:03 GMT
                                                                                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                  Cache-Control: max-age=315360000
                                                                                                  Cache-Control: public
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  2023-09-01 18:42:46 UTC875INData Raw: ff d8 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 03 20 03 c1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 07 06 05 08 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 ff 00 54 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: CC T
                                                                                                  2023-09-01 18:42:46 UTC878INData Raw: 66 b8 9c 4c 10 a6 e5 e9 1b 3b 1b 8a 22 11 62 08 b9 39 67 5c ce 51 c5 39 ae 25 c4 d4 49 00 00 42 e8 d1 b3 a6 a7 53 b5 cf 54 eb 67 4a dd 9b aa ce ed b4 b3 56 55 a0 c9 43 26 a9 e5 c6 e1 28 42 c2 00 00 42 d2 91 4d d2 e7 76 69 76 9b ad 59 ab 00 00 08 65 30 9c eb 8a 72 39 9c c5 0d 1d 0e cb d6 3a 9b 96 ad 48 45 01 00 58 2c 97 07 35 e3 1c 0e 0b c2 b8 c6 0c 1a 5e 91 d4 ed 1d e3 66 96 c9 0c a9 04 5c 4b ca 5c 47 24 e0 73 6b 12 e2 24 05 8c 80 05 56 e4 d5 bd 75 3a 9d ae 7a a7 5b 3a 57 4a dd 95 9d ab 45 9a b0 50 45 a4 4d 03 cf 8e 99 25 09 14 40 00 40 5d 05 81 ba 33 bd 4a d7 46 75 5a 4d 55 b0 00 24 43 35 84 e3 67 13 92 72 39 92 a9 a9 7a 1d 4e e7 53 72 ed 40 12 21 60 50 b2 22 f2 5e 52 f1 38 1c 0f 3d bc a3 06 4b 1d 2b b4 7a 32 ec 75 34 6a 21 95 20 ca e2 5e 72 f3 93 8b 5c
                                                                                                  Data Ascii: fL;"b9g\Q9%IBSTgJVUC&(BBMvivYe0r9:HEX,5^f\K\G$sk$Vu:z[:WJEPEM%@@]3JFuZMU$C5gr9zNSr@!`P"^R8=K+z2u4j! ^r\
                                                                                                  2023-09-01 18:42:46 UTC882INData Raw: 28 d2 50 81 32 0a 17 71 da 3b 9d e3 ab 3a 22 f2 38 1c 8e 66 2d 89 29 40 b0 29 22 90 85 d1 b3 4c fd 0f ae 33 19 30 73 ae 47 13 91 cc c1 82 00 00 04 21 08 60 84 21 56 ad 8d 4b 62 9a 35 2e d3 6b b9 7a 45 a2 a5 84 c9 58 33 1c ec e5 5c 35 9f 3d 9e 7b 8e 1a 71 4e 5a 62 a3 2b 61 12 49 65 b2 ea 6b 72 eb 3a e9 2f 59 7a 66 f5 5e f2 f7 cb ac bb 2a 8e 69 cc e4 72 39 57 1a cd 91 31 60 94 a8 84 c8 16 c8 d1 b3 ae 5d ce e7 59 34 91 79 1c 4e 27 35 cd 44 9a 02 c0 b0 04 02 26 97 a9 b3 e8 1d 39 43 26 0e 67 1a e4 72 39 9c cc 90 00 42 90 84 21 0c 10 84 29 5a d2 dc ac 53 46 8d 4b d0 dc bd 0a a9 61 25 84 4c c6 0e 75 ca ce 3a cf 9e bc f7 3c 35 9e 29 cb 4c ea 44 19 29 99 77 96 a6 b7 2e b3 ad b5 d3 2d cb b9 7b 4d 76 3b 65 d2 3a 89 62 60 e6 72 ae 47 1a e7 58 b2 59 96 65 aa 88 48 45
                                                                                                  Data Ascii: (P2q;:"8f-)@)"L30sG!`!VKb5.kzEX3\5={qNZb+aIekr:/Yzf^*ir9W1`]Y4yN'5D&9C&gr9B!)ZSFKa%Lu:<5)LD)w.-{Mv;e:b`rGXYeHE
                                                                                                  2023-09-01 18:42:46 UTC886INData Raw: c6 31 fc 76 31 8c a3 cd 18 fa 90 84 2c c2 10 84 1f 81 08 42 16 18 c6 3e f4 2e 6c 63 f9 0c 63 1e 1b 29 4b cd 65 0b 08 42 21 31 30 fc 68 42 cb 18 c7 87 da 85 c5 e1 8c 7e a5 95 d6 c6 31 8c a3 78 bd 4b 08 42 e4 c6 3c 3e f4 21 0b 83 1f 81 0b 8b 18 c6 31 fb 17 4b c3 18 c6 c6 32 f4 2e 48 47 e7 93 c3 c3 ef 42 10 b8 31 8f c0 b8 b1 8c 63 1f ad 75 b1 8c fd 0f 0c 7c d7 05 94 21 0b 93 18 c7 de 84 21 70 63 1f 81 71 63 18 c6 3f 85 72 f0 c6 31 8c 63 e6 b3 38 ac 2c 52 94 6c 6c 6c 7e 14 21 0b 0c 63 1f 81 71 63 18 c6 3f 75 29 4a 52 f0 63 18 c7 86 42 66 76 26 52 94 d8 6c a5 1f 85 08 42 c3 18 fc 2b 8b 18 c6 3c 3f 8e c6 3c 34 35 99 89 85 d5 4a 5c 52 e2 f8 50 84 21 65 8c 7e 05 c9 8c 63 f9 4c 63 cb 21 08 4c ae ba 5f 32 10 b8 31 8f b9 61 72 78 7f 06 f5 be 10 84 21 09 f1 10 85 c1
                                                                                                  Data Ascii: 1v1,B>.lcc)KeB!10hB~1xKB<>!1K2.HGB1cu|!!pcqc?r1c8,Rlll~!cqc?u)JRcBfv&RlB+<?<45J\RP!e~cLc!L_21arx!
                                                                                                  2023-09-01 18:42:46 UTC890INData Raw: 63 eb f0 5b 4e 16 52 f9 c0 00 a5 13 d5 c1 ed c6 cb 18 84 22 e3 63 63 63 7a df 0c b9 4a 37 c1 f8 3f 63 28 9e 51 31 32 e2 c2 8f 5b c7 ac 7b 09 90 48 41 05 10 83 42 89 b3 3d 31 a1 ad 84 e8 85 d7 c9 86 19 7e 02 3f ec fe f8 c8 26 26 26 51 31 0b e0 a3 63 7c 8b 18 84 5c a3 18 63 1e be 18 a5 d6 c7 f2 3c 31 ea 62 29 71 3e 9b c7 e0 3e 16 57 89 f3 8c 73 60 d1 33 e3 21 09 c1 07 b4 62 fc 61 86 58 79 ff 00 7e 0e e8 a2 82 08 20 82 62 62 65 2e 18 7c b6 18 85 b4 a3 63 78 fd eb c7 86 37 ab 8d c2 8d 8d f0 b1 62 78 9e d2 f7 74 bd 0f c4 67 c3 41 90 64 e2 10 9c 21 6d fe 8d 0c 78 c3 0f 23 0c 7f 5d 80 b3 45 6d 50 41 0a 20 b0 61 e4 61 f0 f1 0b 86 36 31 eb e4 c3 65 ea 1f 2b 16 27 8b 2f 2f b5 f0 8b 63 e1 bc 3c 64 e2 64 c8 24 2d bf dc 63 18 6c 61 b1 b1 f6 02 97 44 16 91 04 16 85 83
                                                                                                  Data Ascii: c[NR"ccczJ7?c(Q12[{HAB=1~?&&&Q1c|\c<1b)q>>Ws`3!baXy~ bbe.|cx7bxtgAd!mx#]EmPA aa61e+'//c<dd$-claD
                                                                                                  2023-09-01 18:42:46 UTC894INData Raw: fe ff 00 69 ba 9a 8c ef f9 3d b6 d3 ef fa df fd bf cf 7d 1b db 8d b6 df 58 40 a7 59 68 30 81 74 df ec 00 24 a6 b2 7f 3f 9a 0d 16 a4 ff 00 97 96 df f1 be 73 53 90 fd 45 9d bb db f6 7f ec 9b f9 ef a9 b7 0b bf bb 7d e5 b4 50 42 bb 2f f3 ea 7e 78 7d f7 28 a2 76 d3 6d a6 45 ae e5 1e dc 6c 76 ea fa 76 16 99 5b 45 bf 3f fd fe db ff 00 bd f7 04 98 ed 07 fd cb 7d 3f 26 cd 31 8d 8d 06 f1 6e bd 5c b9 9a 48 0d 87 dc df 7e 33 db ff 00 f9 f9 cf 6e cc 59 4f b6 48 97 fb bf ff 00 ff 00 bf f6 d8 ce d6 70 7f af c4 ae 9a 0b 80 14 39 7f 3d 2e f6 c2 10 9e 19 68 82 5f be 7e 7f f6 b4 21 db 19 b3 d9 a0 5e 0f e5 65 ff 00 fe ff 00 fb 7f ff 00 db 75 3e ea 7d b8 9b 11 18 02 d6 5c 5f ed b6 2c eb fd 0a d4 5b 69 25 33 b4 ec f2 b4 be 4e bc 6d 28 cb f7 e4 67 01 f6 d7 ef f2 ff 00 b7 ff 00
                                                                                                  Data Ascii: i=}X@Yh0t$?sSE}PB/~x}(vmElvv[E?}?&1n\H~3nYOHp9=.h_~!^eu>}\_,[i%3Nm(g
                                                                                                  2023-09-01 18:42:46 UTC898INData Raw: b5 fa d7 a5 70 b9 5e c4 3d 42 c5 8f f0 18 c7 f4 7e e7 f9 5f 2f b7 ed 5e 86 2f 52 e5 fa 5e ac 58 b8 5b 3a 43 e1 8c 7f 50 f8 5f 3d 34 bf 95 e2 19 32 eb c8 42 7a e0 93 d9 93 13 51 4a 4a 5c 5b 04 bb 7e 49 e8 5c af a7 f7 10 f9 5a f2 eb 18 fe 8f a5 8f 69 72 94 bf 8d 8d 62 7b 19 09 cd 21 08 4e 29 1e dc fa 41 f8 c8 42 31 a2 32 8a 17 8f 04 44 12 20 93 16 4d 84 1a 26 42 13 60 b1 0f e1 48 2c 5c d2 fa 20 c6 33 e7 81 f3 04 3c 84 21 06 42 7e 46 34 4c a5 2e 5e 27 10 84 20 d7 2b 66 d2 94 a5 3c 93 52 12 21 05 93 15 c6 f1 ae 21 38 59 32 62 e2 93 11 4a 5e 28 fe 0f 1f d1 ec c9 4a 28 6a 14 a5 2e 42 7e 68 41 a2 13 1b e1 79 1a 84 27 10 84 21 08 31 13 21 08 42 10 84 c8 42 13 61 32 12 17 88 42 71 f4 9e 97 e0 a4 d8 4c 99 38 6b 27 30 99 49 48 46 46 42 10 82 f3 f9 e1 31 a2 10 79 f3
                                                                                                  Data Ascii: p^=B~_/^/R^X[:CP_=42BzQJJ\[~I\Zirb{!N)AB12D M&B`H,\ 3<!B~F4L.^' +f<R!!8Y2bJ^(J(j.B~hAy'!1!BBa2BqL8k'0IHFFB1y
                                                                                                  2023-09-01 18:42:46 UTC902INData Raw: 78 86 3c 83 17 6c 6f fc 1f f2 4d 82 c5 e5 08 42 10 84 c8 42 6a d8 7d 26 3f e7 ba b9 7e 13 cb ee 31 e5 cf 87 de 60 c6 bf d1 ff 00 1c 3e 10 84 c6 2c b9 79 99 08 4d 58 c4 b8 20 b0 a7 c2 eb e7 f0 87 e2 3f 0f c3 f0 84 21 f0 ab b5 f4 ff 00 71 72 f1 0f a9 e3 f0 43 1e d3 ea 12 1f 2c 63 fe 14 43 e1 f4 84 e5 bc b9 35 64 d8 24 48 7d 20 d0 b1 fa 34 7e 9f a5 7d 3e 62 58 d5 20 82 38 6a 90 44 87 f4 bb 0f a3 fd cb cb c4 3e 20 bd 18 f8 f8 27 d3 18 fb a5 29 7a 47 c2 9f 44 b9 65 1b 2e dd 42 c8 41 36 32 33 f4 99 09 db f0 65 17 54 a3 7c bc 5a b8 7e 2b c5 88 63 d4 31 73 46 31 f3 4b e4 b5 72 f1 f8 21 13 84 2f e0 7d 2f 26 21 fd c6 2f 98 bb 7e 6c 43 e5 88 63 e5 74 ff 00 80 fc 9f 82 18 84 2e 10 be f1 3c df 6c 5e 8d 6b 16 ae 1f 9b f2 7a c5 db c6 3f 06 2e d8 b9 7e ab 9b 04 fc af 0c
                                                                                                  Data Ascii: x<loMBBj}&?~1`>,yMX ?!qrC,cC5d$H} 4~}>bX 8jD> ')zGDe.BA623eT|Z~+c1sF1Kr!/}/&!/~lCct.<l^kz?.~
                                                                                                  2023-09-01 18:42:46 UTC906INData Raw: 7c 3c 23 84 78 1e 18 7f f4 70 c4 78 e5 77 34 4f 78 f7 99 77 fb 87 d1 f0 5d 78 7d c2 e6 7a cb ac 9f 0f 03 ff 00 78 bb 93 a1 6d 65 79 1f 7f 83 e8 d0 d9 97 27 78 bc 1b a8 b8 e8 7b 50 88 83 b8 44 5b 9a d6 4e 3e 62 ee 38 26 36 37 72 f9 95 df 82 e7 c1 f7 1d 61 f0 d8 eb 17 4c ed fe 9c 8b 81 f4 7d f8 9f 32 fa f0 f8 78 47 08 ed 1d 7f 70 eb fa 70 c5 f0 38 cc cb de 65 df ee 1a 1f 0f 2f 0f b8 5c cf 58 25 ba 24 78 94 62 70 ff 00 df 87 27 22 eb 1f 28 65 4a 87 43 e8 d3 a2 31 18 ba 66 9d 14 6e b1 ad 89 41 6c 83 43 46 81 09 0d 43 28 33 0e 32 db 13 54 4e e1 74 bf 2a bf c0 4e 32 a1 b2 b6 48 58 37 5e 18 fb 8b 3a 76 c6 55 94 98 9e 87 d1 f4 8f 16 0d d1 bc be bc 3e 1e 11 c2 3c 05 c1 a0 d7 fd 9c 31 70 6d 12 e1 3c ae 67 d8 f0 54 5d ff 00 c8 f4 37 50 d9 7d c5 cf 58 70 79 c2 73 1c
                                                                                                  Data Ascii: |<#xpxw4Oxw]x}zxmey'x{PD[N>b8&67raL}2xGpp8e/\X%$xbp'"(eJC1fnAlCFC(32TNt*N2HX7^:vU><1pm<gT]7P}Xpys
                                                                                                  2023-09-01 18:42:46 UTC910INData Raw: c5 b4 6e b6 79 17 a3 d1 b1 b7 8f e8 95 66 ec 0a 70 98 ad 10 2c 43 ca 4c d2 37 d8 e4 ba 3d 70 36 a5 37 0f b0 51 c1 bd e8 db d9 6c b1 b0 9a 31 8d 6c e3 19 5e de 0b 43 76 e0 6a 56 3e 94 a8 fe 07 a7 c4 23 0a b0 b7 3b ac dc 2e 9e 31 de 1f 07 a7 2c e5 e1 c9 e4 74 5d c5 2b 84 d0 f5 81 94 18 6a d9 02 07 ac 34 63 68 6f 63 73 02 ea 1b c1 cb 3a 47 2c e8 3e 61 68 52 57 09 e9 f7 02 a1 3d 16 c7 da 57 b1 ba 5d 3a 1d f0 68 96 ca 3d 3d 10 c2 f8 22 68 41 f9 1f 93 b1 0b 1b 36 1e b7 8a ac 8c 15 16 14 24 24 61 76 1a 4c d6 82 e0 68 d9 f9 29 ab 37 f7 83 db a7 e8 fd 0b 46 6a 5f a6 c3 f4 43 16 66 3a 2b 28 79 2c d1 45 61 f8 2c dc 85 c1 59 a0 ef 25 1b 2f 2c 3e 60 dd 1b 46 cc 3c b0 bb 87 90 92 83 e6 3c 46 98 36 1d 36 61 6e bc 1e 09 d3 a1 9c 1d 33 c8 e9 1c b3 a0 f8 70 6c 58 69 28 f0
                                                                                                  Data Ascii: nyfp,CL7=p67Ql1l^CvjV>#;.1,t]+j4chocs:G,>ahRW=W]:h=="hA6$$avLh)7Fj_Cf:+(y,Ea,Y%/,>`F<<F66an3plXi(
                                                                                                  2023-09-01 18:42:46 UTC914INData Raw: a7 90 d5 33 a7 f9 89 b6 cd c4 38 35 46 1b a5 2f d3 f8 35 4d 0e 89 50 d2 4b 84 c1 33 1a 9e c8 9f 8c 26 3e 90 4a 0b 93 0d 83 50 e8 6e 0b 6b 2b a3 57 0d 10 d3 66 c6 f1 3d d1 b4 da 28 3f b3 73 f4 56 53 fa 16 d9 1b a3 b9 43 80 81 57 b1 3e 8d 58 81 3e b1 68 84 57 48 ff 00 50 d8 29 b1 88 6e 1c 0d 47 c1 cf 4c 6b e8 55 e0 bf a2 b3 28 f0 75 c1 2b 47 b9 5a 1c 48 f7 78 39 aa 67 91 c0 fb 85 d1 f8 61 b8 74 6a 65 b8 35 a3 0f 5a c3 7d 61 28 bd 34 4c 5d b2 09 a3 b0 e8 5d f0 ab 18 6c cb 36 1c 78 f8 08 c6 a0 ea 8f 41 d9 a7 83 f0 29 64 fa 36 f0 53 cc 14 7d 9f 9f 86 9f 44 84 a3 bf 03 2b 52 0f de 1c 1e 47 88 e2 88 6b e4 70 d9 8e 5f b3 fe b6 7f d6 cd c4 11 4f 70 5f c0 9d f2 37 3c 88 5f b2 b0 9d 57 07 93 42 d6 72 17 52 12 5e 8f 20 88 87 44 43 89 9e 7a 12 dd 1b 59 f4 1b 38 6d 1e
                                                                                                  Data Ascii: 385F/5MPK3&>JPnk+Wf=(?sVSCW>X>hWHP)nGLkU(u+GZHx9gatje5Z}a(4L]]l6xA)d6S}D+RGkp_Op_7<_WBrR^ DCzY8m


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  33192.168.2.349784103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:47 UTC929OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://barajkatii.rest/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:47 UTC929INHTTP/1.1 404 Not Found
                                                                                                  Date: Fri, 01 Sep 2023 18:42:47 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Length: 315
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  2023-09-01 18:42:47 UTC929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  34192.168.2.349786162.19.88.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:47 UTC930OUTGET /HL4JNXPt/head.png HTTP/1.1
                                                                                                  Host: i.postimg.cc
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:47 UTC930INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 01 Sep 2023 18:42:47 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 20359
                                                                                                  Connection: close
                                                                                                  Last-Modified: Fri, 28 Apr 2023 21:41:31 GMT
                                                                                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                  Cache-Control: max-age=315360000
                                                                                                  Cache-Control: public
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  2023-09-01 18:42:47 UTC931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 2b 08 06 00 00 00 7f cb b4 25 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 36 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da ad 8e b1 4a c3 50 14 40 cf 8b a2 e2 50 2b 04 71 70 78 93 28 28 b6 ea 60 c6 a4 2d 45 10 ac d5 21 c9 d6 a4 a1 4a 69 12 5e 5e d5 7e 84 a3 5b 07 17 77 bf c0 c9 51 70 50 fc 02 ff 40 71 ea e0 10 21 83 83 08 9e e9 dc c3 e5 72 c1 a8 d8 75 a7 61 94 61 10 6b d5 6e 3a d2 f5 7c 39 fb c4 0c 53 00 d0 09 b3 d4 6e b5 0e 00 e2 24 8e f8 c1 e7 2b 02 e0 79 d3 ae 3b 0d fe c6 7c 98 2a 0d 4c 80 ed 6e 94 85 20 2a 40 ff 42 a7 1a c4 18 30 83 7e aa 41 dc 01 a6 3a 69 d7 40 3c 00 a5 5e ee 2f 40 29 c8 fd 0d 28 29 d7 f3 41 7c 00
                                                                                                  Data Ascii: PNGIHDR+%pHYs6iCCPPhotoshop ICC profilexJP@P+qpx((`-E!Ji^^~[wQpP@q!ruaakn:|9Sn$+y;|*Ln *@B0~A:i@<^/@)()A|
                                                                                                  2023-09-01 18:42:47 UTC934INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:47 UTC938INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:47 UTC946INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                  Data Ascii:
                                                                                                  2023-09-01 18:42:47 UTC962INData Raw: ce 04 be 0c cc 0e 7c f6 5e 11 f4 16 e0 ae 40 86 8f 03 e7 03 1f 92 03 6e 02 6e 1b 22 79 46 03 0b 81 63 81 77 00 f7 c9 e1 af 01 c6 ea fa 1e 03 e6 c8 41 cb e4 14 e7 e8 6f 83 45 14 38 0f 98 af f7 8d 22 ee 87 45 a0 6e 11 61 4b 96 ac 75 0a f0 71 e0 48 60 a2 08 fb 26 f7 e2 20 0f 62 26 f0 12 b0 32 8b 7f de 24 1b 14 07 3e 3f 4e ef ef ec e7 3a 62 c0 e7 14 7c ab 81 47 15 d4 ff 1d b8 0c a8 cc d3 1e 6d 22 f0 46 e0 09 e0 11 a0 65 00 f6 9c a9 a0 fb 3e d9 28 83 d3 15 dc fe 4b 01 69 f0 c4 4d f9 90 f4 cc 89 33 47 27 bf fd 9e c9 de 71 75 c3 1d 8c 63 48 a4 2c 60 ff 91 5d b3 91 3d 48 60 df 87 84 85 aa 38 e6 84 49 26 32 a6 22 75 d6 13 ab 9c f2 86 16 f7 2b d6 e7 ef a6 d7 d3 84 65 65 e5 7c f5 73 97 f1 e4 df 37 12 8b 67 25 6e 89 c8 db a4 88 bf 56 8e b3 5f 91 3b a6 c9 19 07 4c d1
                                                                                                  Data Ascii: |^@nn"yFcwAoE8"EnaKuqH`& b&2$>?N:b|Gm"Fe>(KiM3G'qucH,`]=H`8I&2"u+ee|s7g%nV_;L
                                                                                                  2023-09-01 18:42:47 UTC966INData Raw: 9e 46 92 6b 53 6a da 5b 3c 1c e6 c6 5e 62 42 d1 5e 9e 6c 3c 91 ba 86 b5 4c f6 13 78 c6 65 a5 eb b0 24 12 59 f3 9a eb dc 68 73 90 36 a3 69 30 86 e2 92 01 37 23 87 f2 6b 02 6f e7 e4 f4 bc 4d e7 ed 78 1b af 79 a0 bf 7c 31 d8 b1 ee 1f c4 3e 09 0e dd 2f a8 1c 5a e2 66 32 5f 0c 9e 59 ed b8 e7 ec 8f f2 81 57 22 91 f7 8d f6 bd b1 55 3b 9e b3 c9 f6 17 9c a6 69 a9 d1 65 d5 a6 28 ea 18 5c e3 e1 38 90 f0 0c a9 4e 43 fb 8e ed 1d c3 37 3d bc b3 aa 25 e1 3c 1b 8d db dd 26 d2 b0 da 75 1e ed 80 25 60 56 85 3f 01 17 22 c4 d0 61 c2 ff 1f 37 44 88 7f 3d 84 bf ab 1c 22 44 48 dc 10 21 42 84 c4 0d 11 22 44 48 dc 10 21 42 e2 86 08 11 22 24 6e 88 10 21 42 e2 86 08 11 12 37 44 88 10 21 71 43 84 08 11 12 37 44 88 ff 7f f8 bf 01 00 f3 26 d0 3a c9 21 5b 9b 00 00 00 00 49 45 4e 44 ae
                                                                                                  Data Ascii: FkSj[<^bB^l<Lxe$Yhs6i07#koMxy|1>/Zf2_YW"U;ie(\8NC7=%<&u%`V?"a7D="DH!B"DH!B"$n!B7D!qC7D&:![IEND


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  35192.168.2.349787162.19.88.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:47 UTC930OUTGET /vBfdYGn5/fond.jpg HTTP/1.1
                                                                                                  Host: i.postimg.cc
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:47 UTC942INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Fri, 01 Sep 2023 18:42:47 GMT
                                                                                                  Content-Type: image/jpeg
                                                                                                  Content-Length: 42878
                                                                                                  Connection: close
                                                                                                  Last-Modified: Fri, 28 Apr 2023 03:49:03 GMT
                                                                                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                  Cache-Control: max-age=315360000
                                                                                                  Cache-Control: public
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  2023-09-01 18:42:47 UTC943INData Raw: ff d8 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 03 20 03 c1 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 07 06 05 08 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 ff 00 54 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                  Data Ascii: CC T
                                                                                                  2023-09-01 18:42:47 UTC950INData Raw: 66 b8 9c 4c 10 a6 e5 e9 1b 3b 1b 8a 22 11 62 08 b9 39 67 5c ce 51 c5 39 ae 25 c4 d4 49 00 00 42 e8 d1 b3 a6 a7 53 b5 cf 54 eb 67 4a dd 9b aa ce ed b4 b3 56 55 a0 c9 43 26 a9 e5 c6 e1 28 42 c2 00 00 42 d2 91 4d d2 e7 76 69 76 9b ad 59 ab 00 00 08 65 30 9c eb 8a 72 39 9c c5 0d 1d 0e cb d6 3a 9b 96 ad 48 45 01 00 58 2c 97 07 35 e3 1c 0e 0b c2 b8 c6 0c 1a 5e 91 d4 ed 1d e3 66 96 c9 0c a9 04 5c 4b ca 5c 47 24 e0 73 6b 12 e2 24 05 8c 80 05 56 e4 d5 bd 75 3a 9d ae 7a a7 5b 3a 57 4a dd 95 9d ab 45 9a b0 50 45 a4 4d 03 cf 8e 99 25 09 14 40 00 40 5d 05 81 ba 33 bd 4a d7 46 75 5a 4d 55 b0 00 24 43 35 84 e3 67 13 92 72 39 92 a9 a9 7a 1d 4e e7 53 72 ed 40 12 21 60 50 b2 22 f2 5e 52 f1 38 1c 0f 3d bc a3 06 4b 1d 2b b4 7a 32 ec 75 34 6a 21 95 20 ca e2 5e 72 f3 93 8b 5c
                                                                                                  Data Ascii: fL;"b9g\Q9%IBSTgJVUC&(BBMvivYe0r9:HEX,5^f\K\G$sk$Vu:z[:WJEPEM%@@]3JFuZMU$C5gr9zNSr@!`P"^R8=K+z2u4j! ^r\
                                                                                                  2023-09-01 18:42:47 UTC954INData Raw: 28 d2 50 81 32 0a 17 71 da 3b 9d e3 ab 3a 22 f2 38 1c 8e 66 2d 89 29 40 b0 29 22 90 85 d1 b3 4c fd 0f ae 33 19 30 73 ae 47 13 91 cc c1 82 00 00 04 21 08 60 84 21 56 ad 8d 4b 62 9a 35 2e d3 6b b9 7a 45 a2 a5 84 c9 58 33 1c ec e5 5c 35 9f 3d 9e 7b 8e 1a 71 4e 5a 62 a3 2b 61 12 49 65 b2 ea 6b 72 eb 3a e9 2f 59 7a 66 f5 5e f2 f7 cb ac bb 2a 8e 69 cc e4 72 39 57 1a cd 91 31 60 94 a8 84 c8 16 c8 d1 b3 ae 5d ce e7 59 34 91 79 1c 4e 27 35 cd 44 9a 02 c0 b0 04 02 26 97 a9 b3 e8 1d 39 43 26 0e 67 1a e4 72 39 9c cc 90 00 42 90 84 21 0c 10 84 29 5a d2 dc ac 53 46 8d 4b d0 dc bd 0a a9 61 25 84 4c c6 0e 75 ca ce 3a cf 9e bc f7 3c 35 9e 29 cb 4c ea 44 19 29 99 77 96 a6 b7 2e b3 ad b5 d3 2d cb b9 7b 4d 76 3b 65 d2 3a 89 62 60 e6 72 ae 47 1a e7 58 b2 59 96 65 aa 88 48 45
                                                                                                  Data Ascii: (P2q;:"8f-)@)"L30sG!`!VKb5.kzEX3\5={qNZb+aIekr:/Yzf^*ir9W1`]Y4yN'5D&9C&gr9B!)ZSFKa%Lu:<5)LD)w.-{Mv;e:b`rGXYeHE
                                                                                                  2023-09-01 18:42:47 UTC958INData Raw: c6 31 fc 76 31 8c a3 cd 18 fa 90 84 2c c2 10 84 1f 81 08 42 16 18 c6 3e f4 2e 6c 63 f9 0c 63 1e 1b 29 4b cd 65 0b 08 42 21 31 30 fc 68 42 cb 18 c7 87 da 85 c5 e1 8c 7e a5 95 d6 c6 31 8c a3 78 bd 4b 08 42 e4 c6 3c 3e f4 21 0b 83 1f 81 0b 8b 18 c6 31 fb 17 4b c3 18 c6 c6 32 f4 2e 48 47 e7 93 c3 c3 ef 42 10 b8 31 8f c0 b8 b1 8c 63 1f ad 75 b1 8c fd 0f 0c 7c d7 05 94 21 0b 93 18 c7 de 84 21 70 63 1f 81 71 63 18 c6 3f 85 72 f0 c6 31 8c 63 e6 b3 38 ac 2c 52 94 6c 6c 6c 7e 14 21 0b 0c 63 1f 81 71 63 18 c6 3f 75 29 4a 52 f0 63 18 c7 86 42 66 76 26 52 94 d8 6c a5 1f 85 08 42 c3 18 fc 2b 8b 18 c6 3c 3f 8e c6 3c 34 35 99 89 85 d5 4a 5c 52 e2 f8 50 84 21 65 8c 7e 05 c9 8c 63 f9 4c 63 cb 21 08 4c ae ba 5f 32 10 b8 31 8f b9 61 72 78 7f 06 f5 be 10 84 21 09 f1 10 85 c1
                                                                                                  Data Ascii: 1v1,B>.lcc)KeB!10hB~1xKB<>!1K2.HGB1cu|!!pcqc?r1c8,Rlll~!cqc?u)JRcBfv&RlB+<?<45J\RP!e~cLc!L_21arx!
                                                                                                  2023-09-01 18:42:47 UTC967INData Raw: 63 eb f0 5b 4e 16 52 f9 c0 00 a5 13 d5 c1 ed c6 cb 18 84 22 e3 63 63 63 7a df 0c b9 4a 37 c1 f8 3f 63 28 9e 51 31 32 e2 c2 8f 5b c7 ac 7b 09 90 48 41 05 10 83 42 89 b3 3d 31 a1 ad 84 e8 85 d7 c9 86 19 7e 02 3f ec fe f8 c8 26 26 26 51 31 0b e0 a3 63 7c 8b 18 84 5c a3 18 63 1e be 18 a5 d6 c7 f2 3c 31 ea 62 29 71 3e 9b c7 e0 3e 16 57 89 f3 8c 73 60 d1 33 e3 21 09 c1 07 b4 62 fc 61 86 58 79 ff 00 7e 0e e8 a2 82 08 20 82 62 62 65 2e 18 7c b6 18 85 b4 a3 63 78 fd eb c7 86 37 ab 8d c2 8d 8d f0 b1 62 78 9e d2 f7 74 bd 0f c4 67 c3 41 90 64 e2 10 9c 21 6d fe 8d 0c 78 c3 0f 23 0c 7f 5d 80 b3 45 6d 50 41 0a 20 b0 61 e4 61 f0 f1 0b 86 36 31 eb e4 c3 65 ea 1f 2b 16 27 8b 2f 2f b5 f0 8b 63 e1 bc 3c 64 e2 64 c8 24 2d bf dc 63 18 6c 61 b1 b1 f6 02 97 44 16 91 04 16 85 83
                                                                                                  Data Ascii: c[NR"ccczJ7?c(Q12[{HAB=1~?&&&Q1c|\c<1b)q>>Ws`3!baXy~ bbe.|cx7bxtgAd!mx#]EmPA aa61e+'//c<dd$-claD
                                                                                                  2023-09-01 18:42:47 UTC971INData Raw: fe ff 00 69 ba 9a 8c ef f9 3d b6 d3 ef fa df fd bf cf 7d 1b db 8d b6 df 58 40 a7 59 68 30 81 74 df ec 00 24 a6 b2 7f 3f 9a 0d 16 a4 ff 00 97 96 df f1 be 73 53 90 fd 45 9d bb db f6 7f ec 9b f9 ef a9 b7 0b bf bb 7d e5 b4 50 42 bb 2f f3 ea 7e 78 7d f7 28 a2 76 d3 6d a6 45 ae e5 1e dc 6c 76 ea fa 76 16 99 5b 45 bf 3f fd fe db ff 00 bd f7 04 98 ed 07 fd cb 7d 3f 26 cd 31 8d 8d 06 f1 6e bd 5c b9 9a 48 0d 87 dc df 7e 33 db ff 00 f9 f9 cf 6e cc 59 4f b6 48 97 fb bf ff 00 ff 00 bf f6 d8 ce d6 70 7f af c4 ae 9a 0b 80 14 39 7f 3d 2e f6 c2 10 9e 19 68 82 5f be 7e 7f f6 b4 21 db 19 b3 d9 a0 5e 0f e5 65 ff 00 fe ff 00 fb 7f ff 00 db 75 3e ea 7d b8 9b 11 18 02 d6 5c 5f ed b6 2c eb fd 0a d4 5b 69 25 33 b4 ec f2 b4 be 4e bc 6d 28 cb f7 e4 67 01 f6 d7 ef f2 ff 00 b7 ff 00
                                                                                                  Data Ascii: i=}X@Yh0t$?sSE}PB/~x}(vmElvv[E?}?&1n\H~3nYOHp9=.h_~!^eu>}\_,[i%3Nm(g
                                                                                                  2023-09-01 18:42:47 UTC975INData Raw: b5 fa d7 a5 70 b9 5e c4 3d 42 c5 8f f0 18 c7 f4 7e e7 f9 5f 2f b7 ed 5e 86 2f 52 e5 fa 5e ac 58 b8 5b 3a 43 e1 8c 7f 50 f8 5f 3d 34 bf 95 e2 19 32 eb c8 42 7a e0 93 d9 93 13 51 4a 4a 5c 5b 04 bb 7e 49 e8 5c af a7 f7 10 f9 5a f2 eb 18 fe 8f a5 8f 69 72 94 bf 8d 8d 62 7b 19 09 cd 21 08 4e 29 1e dc fa 41 f8 c8 42 31 a2 32 8a 17 8f 04 44 12 20 93 16 4d 84 1a 26 42 13 60 b1 0f e1 48 2c 5c d2 fa 20 c6 33 e7 81 f3 04 3c 84 21 06 42 7e 46 34 4c a5 2e 5e 27 10 84 20 d7 2b 66 d2 94 a5 3c 93 52 12 21 05 93 15 c6 f1 ae 21 38 59 32 62 e2 93 11 4a 5e 28 fe 0f 1f d1 ec c9 4a 28 6a 14 a5 2e 42 7e 68 41 a2 13 1b e1 79 1a 84 27 10 84 21 08 31 13 21 08 42 10 84 c8 42 13 61 32 12 17 88 42 71 f4 9e 97 e0 a4 d8 4c 99 38 6b 27 30 99 49 48 46 46 42 10 82 f3 f9 e1 31 a2 10 79 f3
                                                                                                  Data Ascii: p^=B~_/^/R^X[:CP_=42BzQJJ\[~I\Zirb{!N)AB12D M&B`H,\ 3<!B~F4L.^' +f<R!!8Y2bJ^(J(j.B~hAy'!1!BBa2BqL8k'0IHFFB1y
                                                                                                  2023-09-01 18:42:47 UTC979INData Raw: 78 86 3c 83 17 6c 6f fc 1f f2 4d 82 c5 e5 08 42 10 84 c8 42 6a d8 7d 26 3f e7 ba b9 7e 13 cb ee 31 e5 cf 87 de 60 c6 bf d1 ff 00 1c 3e 10 84 c6 2c b9 79 99 08 4d 58 c4 b8 20 b0 a7 c2 eb e7 f0 87 e2 3f 0f c3 f0 84 21 f0 ab b5 f4 ff 00 71 72 f1 0f a9 e3 f0 43 1e d3 ea 12 1f 2c 63 fe 14 43 e1 f4 84 e5 bc b9 35 64 d8 24 48 7d 20 d0 b1 fa 34 7e 9f a5 7d 3e 62 58 d5 20 82 38 6a 90 44 87 f4 bb 0f a3 fd cb cb c4 3e 20 bd 18 f8 f8 27 d3 18 fb a5 29 7a 47 c2 9f 44 b9 65 1b 2e dd 42 c8 41 36 32 33 f4 99 09 db f0 65 17 54 a3 7c bc 5a b8 7e 2b c5 88 63 d4 31 73 46 31 f3 4b e4 b5 72 f1 f8 21 13 84 2f e0 7d 2f 26 21 fd c6 2f 98 bb 7e 6c 43 e5 88 63 e5 74 ff 00 80 fc 9f 82 18 84 2e 10 be f1 3c df 6c 5e 8d 6b 16 ae 1f 9b f2 7a c5 db c6 3f 06 2e d8 b9 7e ab 9b 04 fc af 0c
                                                                                                  Data Ascii: x<loMBBj}&?~1`>,yMX ?!qrC,cC5d$H} 4~}>bX 8jD> ')zGDe.BA623eT|Z~+c1sF1Kr!/}/&!/~lCct.<l^kz?.~
                                                                                                  2023-09-01 18:42:47 UTC983INData Raw: 7c 3c 23 84 78 1e 18 7f f4 70 c4 78 e5 77 34 4f 78 f7 99 77 fb 87 d1 f0 5d 78 7d c2 e6 7a cb ac 9f 0f 03 ff 00 78 bb 93 a1 6d 65 79 1f 7f 83 e8 d0 d9 97 27 78 bc 1b a8 b8 e8 7b 50 88 83 b8 44 5b 9a d6 4e 3e 62 ee 38 26 36 37 72 f9 95 df 82 e7 c1 f7 1d 61 f0 d8 eb 17 4c ed fe 9c 8b 81 f4 7d f8 9f 32 fa f0 f8 78 47 08 ed 1d 7f 70 eb fa 70 c5 f0 38 cc cb de 65 df ee 1a 1f 0f 2f 0f b8 5c cf 58 25 ba 24 78 94 62 70 ff 00 df 87 27 22 eb 1f 28 65 4a 87 43 e8 d3 a2 31 18 ba 66 9d 14 6e b1 ad 89 41 6c 83 43 46 81 09 0d 43 28 33 0e 32 db 13 54 4e e1 74 bf 2a bf c0 4e 32 a1 b2 b6 48 58 37 5e 18 fb 8b 3a 76 c6 55 94 98 9e 87 d1 f4 8f 16 0d d1 bc be bc 3e 1e 11 c2 3c 05 c1 a0 d7 fd 9c 31 70 6d 12 e1 3c ae 67 d8 f0 54 5d ff 00 c8 f4 37 50 d9 7d c5 cf 58 70 79 c2 73 1c
                                                                                                  Data Ascii: |<#xpxw4Oxw]x}zxmey'x{PD[N>b8&67raL}2xGpp8e/\X%$xbp'"(eJC1fnAlCFC(32TNt*N2HX7^:vU><1pm<gT]7P}Xpys
                                                                                                  2023-09-01 18:42:47 UTC987INData Raw: c5 b4 6e b6 79 17 a3 d1 b1 b7 8f e8 95 66 ec 0a 70 98 ad 10 2c 43 ca 4c d2 37 d8 e4 ba 3d 70 36 a5 37 0f b0 51 c1 bd e8 db d9 6c b1 b0 9a 31 8d 6c e3 19 5e de 0b 43 76 e0 6a 56 3e 94 a8 fe 07 a7 c4 23 0a b0 b7 3b ac dc 2e 9e 31 de 1f 07 a7 2c e5 e1 c9 e4 74 5d c5 2b 84 d0 f5 81 94 18 6a d9 02 07 ac 34 63 68 6f 63 73 02 ea 1b c1 cb 3a 47 2c e8 3e 61 68 52 57 09 e9 f7 02 a1 3d 16 c7 da 57 b1 ba 5d 3a 1d f0 68 96 ca 3d 3d 10 c2 f8 22 68 41 f9 1f 93 b1 0b 1b 36 1e b7 8a ac 8c 15 16 14 24 24 61 76 1a 4c d6 82 e0 68 d9 f9 29 ab 37 f7 83 db a7 e8 fd 0b 46 6a 5f a6 c3 f4 43 16 66 3a 2b 28 79 2c d1 45 61 f8 2c dc 85 c1 59 a0 ef 25 1b 2f 2c 3e 60 dd 1b 46 cc 3c b0 bb 87 90 92 83 e6 3c 46 98 36 1d 36 61 6e bc 1e 09 d3 a1 9c 1d 33 c8 e9 1c b3 a0 f8 70 6c 58 69 28 f0
                                                                                                  Data Ascii: nyfp,CL7=p67Ql1l^CvjV>#;.1,t]+j4chocs:G,>ahRW=W]:h=="hA6$$avLh)7Fj_Cf:+(y,Ea,Y%/,>`F<<F66an3plXi(
                                                                                                  2023-09-01 18:42:47 UTC991INData Raw: a7 90 d5 33 a7 f9 89 b6 cd c4 38 35 46 1b a5 2f d3 f8 35 4d 0e 89 50 d2 4b 84 c1 33 1a 9e c8 9f 8c 26 3e 90 4a 0b 93 0d 83 50 e8 6e 0b 6b 2b a3 57 0d 10 d3 66 c6 f1 3d d1 b4 da 28 3f b3 73 f4 56 53 fa 16 d9 1b a3 b9 43 80 81 57 b1 3e 8d 58 81 3e b1 68 84 57 48 ff 00 50 d8 29 b1 88 6e 1c 0d 47 c1 cf 4c 6b e8 55 e0 bf a2 b3 28 f0 75 c1 2b 47 b9 5a 1c 48 f7 78 39 aa 67 91 c0 fb 85 d1 f8 61 b8 74 6a 65 b8 35 a3 0f 5a c3 7d 61 28 bd 34 4c 5d b2 09 a3 b0 e8 5d f0 ab 18 6c cb 36 1c 78 f8 08 c6 a0 ea 8f 41 d9 a7 83 f0 29 64 fa 36 f0 53 cc 14 7d 9f 9f 86 9f 44 84 a3 bf 03 2b 52 0f de 1c 1e 47 88 e2 88 6b e4 70 d9 8e 5f b3 fe b6 7f d6 cd c4 11 4f 70 5f c0 9d f2 37 3c 88 5f b2 b0 9d 57 07 93 42 d6 72 17 52 12 5e 8f 20 88 87 44 43 89 9e 7a 12 dd 1b 59 f4 1b 38 6d 1e
                                                                                                  Data Ascii: 385F/5MPK3&>JPnk+Wf=(?sVSCW>X>hWHP)nGLkU(u+GZHx9gatje5Z}a(4L]]l6xA)d6S}D+RGkp_Op_7<_WBrR^ DCzY8m


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  36192.168.2.349788103.211.217.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:48 UTC993OUTGET /im/carg.gif HTTP/1.1
                                                                                                  Host: barajkatii.rest
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:48 UTC993INHTTP/1.1 200 OK
                                                                                                  Date: Fri, 01 Sep 2023 18:42:48 GMT
                                                                                                  Server: Apache
                                                                                                  Last-Modified: Fri, 28 Apr 2023 01:13:20 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 10920
                                                                                                  Connection: close
                                                                                                  Content-Type: image/gif
                                                                                                  2023-09-01 18:42:48 UTC993INData Raw: 47 49 46 38 39 61 80 00 80 00 a5 00 00 fc 02 04 fc 82 84 fc 46 44 fc c2 c4 fc e2 e4 fc 26 24 fc 66 64 fc a6 a4 fc 12 14 fc d2 d4 fc f2 f4 fc 56 54 fc 36 34 fc 76 74 fc b6 b4 fc 92 94 fc 0a 0c fc 4e 4c fc ca cc fc ea ec fc 2e 2c fc 6e 6c fc ae ac fc 1a 1c fc da dc fc fa fc fc 8a 8c fc 5e 5c fc 3e 3c fc 7e 7c fc be bc fc 9a 9c fc 06 04 fc 4a 4c fc c6 c4 fc e6 e4 fc 2a 2c fc 6a 6c fc aa ac fc 16 14 fc d6 d4 fc f6 f4 fc 3a 3c fc 7a 7c fc ba bc fc 0e 0c fc 52 54 fc ce cc fc ee ec fc 32 34 fc 72 74 fc b2 b4 fc 1e 1c fc de dc fc fe fc fc 8e 8c fc 62 64 fc 9e 9c ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 08 00 3a 00 2c 00 00 00 00 80 00 80 00 00 06 fe 40 9d 70 48 2c 1a 8f c8 a4 72 c9
                                                                                                  Data Ascii: GIF89aFD&$fdVT64vtNL.,nl^\><~|JL*,jl:<z|RT24rtbd!NETSCAPE2.0!:,@pH,r
                                                                                                  2023-09-01 18:42:48 UTC1001INData Raw: 70 70 49 03 d0 b6 97 f0 31 9e 0a 74 89 a3 1a 7b 93 96 35 a0 16 42 00 2f 04 78 23 69 38 f6 e6 f1 34 2d 51 4f 83 c2 3b dd 3a a2 18 29 1b 1b d3 c0 3b 43 13 02 34 2b 1f 94 0d 4c d1 a4 5c f0 09 ce a4 f8 ac 06 0d 2a 4c 30 23 02 13 a8 40 ad 12 3c 43 23 b7 25 30 4b 22 33 1a 0b 90 d7 f0 3f af d6 0c 0a ca 92 bc c5 05 0b 7d 4b c2 81 71 58 54 4a cb a5 a0 e4 65 8f e3 5c c0 bd c9 df 58 88 cc cb 0b 5d eb 26 f1 c7 16 ab c1 27 2d 7e 6a 91 31 29 8c a5 32 5c 7d 6c c5 ad 41 c3 8c ac 9c b0 f7 11 0a 30 dc 21 78 06 ae ce 4b eb 5a a0 c0 f2 1f 32 94 5e a0 e5 ac 60 be 05 0e 16 18 1e c6 05 16 40 9a a0 ef 93 20 70 87 04 9a 31 38 36 34 6a ab cb 82 35 e1 ab 8b bd 24 27 cc cb 3c 29 ce bf 2b 3c eb f3 de ce 8b ee f7 f2 03 bf bf 91 4f 02 fa bc 90 7f 4e b9 bf 0b c0 1e 02 88 e7 2f 22 d0 60
                                                                                                  Data Ascii: ppI1t{5B/x#i84-QO;:);C4+L\*L0#@<C#%0K"3?}KqXTJe\X]&'-~j1)2\}lA0!xKZ2^`@ p1864j5$'<)+<ON/"`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  4192.168.2.34972418.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:22 UTC58OUTGET /webpage/static/runtime/runtime.gz.css HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC60INHTTP/1.1 200 OK
                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                  Content-Length: 11514
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: kca7vBKql1PRBtJIOGCOPpvo0BNfVjqB
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"2cfa-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 8f2341b304c32ec6530aa5361edb2fe4.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: ARFHgCmnhOxm-h1oxC5lHXR_C_SidlqVGfsI7hq4E8GJMwR8Cj8prQ==
                                                                                                  2023-09-01 18:42:22 UTC61INData Raw: 1f 8b 08 00 00 00 00 00 04 03 ed 7d 6b 6f e3 b8 b2 e0 5f d1 a2 11 4c 32 27 d2 95 5f 49 da 01 06 b3 fb 61 80 05 16 fb f9 7e 3b 90 6d da d6 b6 2c 69 25 39 49 8f e1 ff be a8 22 8b 2c 4a a4 1e 49 66 e7 dc 3e 8d c6 4c 64 89 2c 16 eb c5 aa e2 2b 7a 2d c3 b2 2a 0e 95 a8 eb 70 93 54 f7 51 eb 45 b8 cd d2 f2 52 a5 87 63 b3 8e 9f 9b a2 5c c7 cf 99 d8 c3 8f b2 a8 d3 26 2d f2 75 b2 a9 8b ec dc 88 6b bb f2 65 53 34 4d 71 5a 27 e7 a6 78 3e 0a 04 32 13 a7 4e 39 d9 88 2a 1c 77 3f bf a4 e2 f5 d2 69 4e 61 23 71 c3 26 08 02 61 f8 9a ee 9a e3 3a be 79 de 24 db 6f 87 aa 38 e7 bb 70 5b 64 45 b5 fe 12 c7 b2 9d 7a 5b 15 59 b6 49 aa cb 9f 61 9a ef c4 db 7a d5 ed d8 73 51 26 db b4 f9 be 8e bb 90 aa c3 26 b9 9d af 56 f7 f4 5f f4 74 f7 1c be 8a cd b7 b4 09 9b 2a c9 15 91 14 88 20 5a
                                                                                                  Data Ascii: }ko_L2'_Ia~;m,i%9I",JIf>Ld,+z-*pTQERc\&-ukeS4MqZ'x>2N9*w?iNa#q&a:y$o8p[dEz[YIazsQ&&V_t* Z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  5192.168.2.34972118.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:22 UTC59OUTGET /webpage/static/runtime/themes/crisp-fonts.gz.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC72INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 124
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: wISFQYlAEKTe0dsfuPoGrvOaF4jaD8cD
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"7c-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 a1822b92cbf5d3516743d4786d5b6020.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: foosWowYqbD11yBA187qyKcZ7E3evtqWWQqdQZQVq-oVshp6A89qkQ==
                                                                                                  2023-09-01 18:42:22 UTC73INData Raw: 1f 8b 08 00 00 00 00 00 04 03 55 cc 3b 0a 84 30 10 00 d0 ab 2c 69 4c 60 49 2a 2b 35 a7 d8 72 9b 38 19 30 fe 99 4c 90 20 de dd 42 41 ec 1f cf 2f 90 26 9c 59 6f 14 18 65 51 47 a0 b0 f2 27 12 34 c2 98 14 51 73 5e 71 08 ac 67 64 43 6d 28 5d 72 ba 8f c2 d6 7f 73 61 5b a8 af 7f 3f e2 7e 2c 53 de 7f 77 30 2e ce 4b 55 1d e0 18 3a 89 6a 3f 9e 42 a8 ea 04 55 fb 77 a5 8b 00 00 00
                                                                                                  Data Ascii: U;0,iL`I*+5r80L BA/&YoeQG'4Qs^qgdCm(]rsa[?~,Sw0.KU:j?BUw


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  6192.168.2.34972318.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:22 UTC59OUTGET /webpage/static/runtime/typekit-load.gz.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC82INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 82
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: qVod5zu9vt4ONzWQU7Z0Qvbo5aAZduS5
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"52-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 3c2af29a416fc74eb3d104df3f808fdc.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: TnQQ2LcyFX4thX4KrpkzxfmL-nwuGDQjUY0G8pj50ckUvNG669yYSQ==
                                                                                                  2023-09-01 18:42:22 UTC82INData Raw: 1f 8b 08 00 00 00 00 00 04 03 4b c9 4f 2e cd 4d cd 2b d1 2b 2f ca 2c 49 d5 50 b2 29 4e 2e ca 2c 28 b1 2b 29 aa ac 0e a9 2c 48 cd ce 2c d1 cb c9 4f 4c d1 d0 b4 ae 4d 4e 2c 49 ce d0 48 d5 ac ae b5 89 d1 87 aa 53 d2 b4 06 00 d8 83 ff f9 43 00 00 00
                                                                                                  Data Ascii: KO.M++/,IP)N.,(+),H,OLMN,IHSC


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  7192.168.2.34972218.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:22 UTC60OUTGET /webpage/static/runtime/runtime-prod.gz.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:22 UTC73INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 114968
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:22 GMT
                                                                                                  x-request-id: NTQipeiD9lhO6UoNDcjqB9lNc2bMifva
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Content-Encoding: gzip
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"1c118-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 e042bf1e56617a2fbe098f111a30b514.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: cf7VAQmDhRq8036rY6RFN-2Fe0oPHAC7H6zqMYzL_OGlO28hnCdceg==
                                                                                                  2023-09-01 18:42:22 UTC74INData Raw: 1f 8b 08 00 00 00 00 00 04 03 b4 bd fb 72 db 46 d6 2f fa ff 79 0a 11 e3 8d 74 9b 2d 5a 74 26 d9 fb 03 d5 66 39 be e4 e2 64 92 89 9d c9 cc 40 4c aa 01 34 48 48 24 40 11 90 65 47 e0 bc d9 a9 f3 48 e7 15 4e fd 56 5f 00 50 54 26 b3 f7 77 aa 12 0b 04 fa de ab 57 af fb 1a e5 37 65 da 14 55 c9 14 bf 73 cf 27 09 cb f8 5d 91 b3 34 ce 16 7c a7 9b 9b 5d 79 82 e7 89 fe b0 ad 76 4d 3d 7b af 76 27 5a e2 95 bc 2b a2 4c ac a3 d1 54 d8 8f d1 dd 7e 3f b3 95 14 2a a5 6a bd 66 da d5 15 5a 74 cf 09 17 7a b2 96 a3 b3 ee dd 1e 6d a7 f2 6e 3f 4b 26 1b a9 44 32 49 65 2a 92 49 26 dd f0 98 12 a9 c8 f8 5d 32 a9 f0 c8 db f6 fb e4 52 a7 cd 24 d3 79 51 ea 1f 76 d5 56 ef 9a 8f 54 ec 4e 97 37 1b bd 53 c9 5a 47 a3 33 b1 d4 4d 94 ed f9 5e 24 93 5d af 3d 7e 17 dc 94 a6 76 16 8c 64 f3 71 ab
                                                                                                  Data Ascii: rF/yt-Zt&f9d@L4HH$@eGHNV_PT&wW7eUs']4|]yvM={v'Z+LT~?*jfZtzmn?K&D2Ie*I&]2R$yQvVTN7SZG3M^$]=~vdq
                                                                                                  2023-09-01 18:42:22 UTC82INData Raw: 5b 8a 15 8c d8 3a 9c 91 19 b3 6d 03 86 e4 6b 67 1c ea b6 98 cb 35 9c c8 e8 c2 14 3b 38 13 79 14 6b 43 d2 b8 a3 6a d8 2b 87 4e 3c 67 95 60 90 60 ad bc e6 e4 24 db c3 d8 2f 78 1c 88 c2 db c1 ce e3 62 11 15 22 5e 70 51 4b 50 d6 20 9c d3 f9 2e aa d8 4e 94 42 c1 ac 9c 8b 46 ea f9 12 da 88 b9 8a ae db 36 27 f9 cc 2a aa 01 30 f0 09 61 b5 68 4c c9 dc 9a 3a 57 ac 11 5b 2e 72 76 25 e2 85 f9 b4 96 57 6e e7 c9 4b 8e 6d e4 55 bc a6 bd 68 e2 6d bc 5e 00 cf d5 f6 69 c3 c9 2c dc c4 06 5a b6 ad 09 1c b2 34 70 74 85 f5 59 cb e6 b0 b9 c6 34 77 65 b6 b2 8e d7 0b b9 e1 b3 a5 89 e0 d2 a0 12 2c a1 f7 58 b9 87 6b b3 2b b9 9c ff 93 65 62 c3 a3 12 0d 3e 3b 9d c2 f2 35 be c2 f8 56 f8 b3 81 cb 00 51 f6 8d ac 58 83 b3 34 6f e8 b6 4f 35 bb 16 6e 5c 3c 6a b8 58 ce 6d ff 2b d1 88 4b 1e
                                                                                                  Data Ascii: [:mkg5;8ykCj+N<g``$/xb"^pQKP .NBF6'*0ahL:W[.rv%WnKmUhm^i,Z4ptY4we,Xk+eb>;5VQX4oO5n\<jXm+K
                                                                                                  2023-09-01 18:42:22 UTC98INData Raw: 53 04 da 9c 3d 6c 08 6a 27 b8 05 e4 ef 9a 81 59 14 33 79 9a 47 fd 16 23 e2 63 b2 cc 69 8e 81 9f c2 c5 8e 8e 04 31 97 fe 6c bb 85 e3 9e d7 f0 eb 28 d3 f4 d4 b2 5e 1e b6 e2 14 0e a4 e9 08 f9 c5 c0 a0 cc c5 34 08 2d dc 16 80 a6 e0 02 d8 93 c4 ac 26 0a 58 7c 63 8f f9 5e af 1b 53 3a 9f e2 e7 d5 4a 95 4f 22 c0 c7 75 8d f7 d7 79 30 e9 39 5c ed 14 4b a1 c7 1f d1 0d d3 5f ef f5 11 53 9e d1 8a 69 6d 78 6c 48 22 1c b4 65 69 7b 92 8f 0c 51 44 ec b5 44 50 4c 31 07 a9 c5 41 20 de 12 f0 57 06 17 19 32 b2 1a 42 e5 88 04 f2 35 ec 12 87 2c e0 de 72 a2 03 8d 97 8a cb 9b d3 d9 d6 c8 17 1e 76 ef dd 0b 02 72 5a 8f 96 c1 a6 79 27 1c 38 56 5d bb 24 be 5e c9 2e 08 ba e8 bf 8b 67 cd 35 86 9e 27 8c 98 e7 79 42 f3 67 1e b1 2f c7 94 15 66 44 c6 51 37 9e c8 0d 83 a3 34 a7 4b 2b 33 0a
                                                                                                  Data Ascii: S=lj'Y3yG#ci1l(^4-&X|c^S:JO"uy09\K_SimxlH"ei{QDDPL1A W2B5,rvrZy'8V]$^.g5'yBg/fDQ74K+3
                                                                                                  2023-09-01 18:42:22 UTC114INData Raw: c5 a5 94 44 c1 3c 6c ab a8 3d 91 f6 db 77 90 f6 37 10 4d 69 47 77 cd 85 9d 1b 54 56 fb dc 98 37 f8 54 6e b3 dc 5e 30 b4 c1 05 b3 4e 27 25 74 ae 0a 4a 77 be d2 42 45 fb 25 39 d3 56 af 4f 8d c5 54 53 02 e7 0e cd a9 13 d4 b0 ef 8c 17 05 1b e6 87 5b 3a 80 e6 ac 71 40 43 fc 18 a9 21 5b a6 9c 3b 8e 63 b2 7a 31 e9 c3 c0 f3 b0 83 83 4d d1 39 33 fc e6 74 4c 10 40 6c 5c 55 a3 1b 3f 11 94 74 a0 45 f0 00 b4 01 be d6 51 22 39 6d 04 c0 04 9f 44 f0 27 34 1f 24 f4 67 a8 dd bc 60 78 58 23 8e 64 78 62 a6 3e ec 20 b4 86 8d 83 fb 1d bb 43 b3 d8 df 58 9b a0 22 df aa c8 ca 0e d6 b9 82 e8 cb d7 96 3c 5c ad ee 72 d1 68 46 9a d0 4b d8 e3 cf 8c 32 12 19 c0 1d 11 de f8 1a 01 9d 5d ae b2 7c 66 25 36 1f c0 3e 96 a1 8f d2 14 76 71 fb 14 48 0a ed c7 ef d6 8b c5 3f d6 85 63 23 39 2c f3
                                                                                                  Data Ascii: D<l=w7MiGwTV7Tn^0N'%tJwBE%9VOTS[:q@C![;cz1M93tL@l\U?tEQ"9mD'4$g`xX#dxb> CX"<\rhFK2]|f%6>vqH?c#9,
                                                                                                  2023-09-01 18:42:22 UTC130INData Raw: 6e 20 12 93 75 eb 94 d3 f8 a8 9d 28 84 f6 34 68 7b 81 5b 78 1a 3f 3a 82 56 58 40 2e 2b 93 cb 1c c9 e1 2d 90 7a 45 f3 71 51 35 9f c9 f9 8f 20 4a b9 93 f7 ae 1e c8 4a 09 8f 6c 8b ee da e1 65 55 54 b5 a1 59 4d 01 97 2b f8 44 0b 44 b7 bf 25 51 c5 b3 65 f6 0c 7e 79 74 6f 68 c8 85 c0 cc 34 4d 5f e0 83 42 23 a3 1d cf 38 a9 ef f1 2d 21 0c dd 3d 61 77 eb 43 ed 85 bf 53 fc 3d e6 68 e8 3e 8c 8b e4 07 1f 17 14 e2 e0 a4 7a 1e 1e 05 81 c8 8c 1f 29 d9 7e 71 c9 c1 51 a0 73 c2 52 ef a1 7b 8d 4f 42 85 73 74 dc f1 71 32 8b 92 d0 b9 d1 0f bc 9e 37 80 33 ac 73 5e aa 77 e6 9c 14 60 5c 38 24 b4 8f c3 a6 d5 80 e8 d1 bb 56 13 ea ad 69 24 38 ce 1b 63 9b a9 d3 6e 07 73 47 70 f2 37 62 d0 d6 d0 70 15 76 be 39 13 09 c4 d4 fd 62 fb 15 a3 83 c8 cf a3 5c cf c0 08 2e 53 2d 48 57 5e 3e 4a
                                                                                                  Data Ascii: n u(4h{[x?:VX@.+-zEqQ5 JJleUTYM+DD%Qe~ytoh4M_B#8-!=awCS=h>z)~qQsR{OBstq273s^w`\8$Vi$8cnsGp7bpv9b\.S-HW^>J
                                                                                                  2023-09-01 18:42:22 UTC131INData Raw: a4 20 d4 6c d0 52 c7 c8 89 f6 f3 39 b5 8f 74 d7 24 71 dc db ad bb b5 dc 2e ff 48 ad 66 e6 ba 7d c6 57 7a a2 6e 8f 9a 2a 5a da cc 3b d3 d9 be 1d 04 08 61 7a d4 4a 9a c3 4a 5d 4b dd 0d f2 78 d4 ef 2b dd 98 6d bf b1 e4 2c 88 ad 34 c2 3b 34 2e 80 b3 ba 36 50 b9 b7 9d 50 5b b6 9b 07 22 ff 62 f3 a0 d1 1d a6 41 c1 ad be db f4 52 3f b8 cd c3 9f 8b 3a 9f e4 b2 b4 12 6e 75 50 58 ba f2 3c 4a 39 f3 ed f3 c1 60 6b aa 67 14 a9 19 6a cf 3b e2 da 31 d9 2e b5 f5 b2 7a fc ae 58 22 60 8d 66 17 38 9c a0 6d 59 c2 36 87 d3 6a dd 67 7c ba 19 bd 8f 35 81 d5 82 08 63 40 c3 62 8b c8 d3 53 b0 e6 2f f2 04 a1 d5 f8 fb 29 7c 5a 3d 65 52 a4 aa d0 46 e6 df 9b 8d 2e a8 02 a5 d8 f4 08 a9 46 4e 33 92 d4 49 9e 00 43 46 6a c7 8c 4b 0b 73 11 16 01 91 4a 1c 65 78 46 09 04 22 25 87 cc 74 88 3c
                                                                                                  Data Ascii: lR9t$q.Hf}Wzn*Z;azJJ]Kx+m,4;4.6PP["bAR?:nuPX<J9`kgj;1.zX"`f8mY6jg|5c@bS/)|Z=eRF.FN3ICFjKsJexF"%t<
                                                                                                  2023-09-01 18:42:22 UTC146INData Raw: b6 8f b2 3c 55 33 f8 a8 5b e2 10 4e 98 bc 17 c2 f7 f3 53 b6 4a 07 b4 cc 83 39 d6 d9 43 44 23 bb ec 6c 19 fd d1 be 90 ee d7 b1 46 c8 f4 dd 74 19 7e 5a bd 43 bb 6f cd ee 19 d4 ec 34 a4 90 67 ab 2a 65 08 81 83 55 b3 01 2f d0 d3 b3 2d 28 13 86 4f 2b 1e 7f 35 b8 5c a7 eb b4 19 a9 39 0e 6e a6 fa 00 d2 70 aa ff a6 42 7e 04 6b e7 07 b4 99 20 4e d1 97 5b 7d a9 8a 3d b0 dd 01 70 b1 13 0f 12 a3 69 0d f4 1d b0 f5 c3 46 39 c0 61 ba bf b5 ef 81 b3 55 6b f3 30 49 ab f3 ba 58 fd fd b5 4f e9 56 c3 ba 58 c7 0b 98 1d 28 19 a3 16 59 5a 68 a6 12 83 84 e3 ce 22 90 3d ef 9e b3 19 1f 95 9b 75 a8 0a 41 e3 12 f9 1e b4 aa 20 2e 0c 43 a1 fa 1e ac b3 cd 5b 2e 8f ae de aa 78 68 c0 15 ee 59 d9 44 44 48 b9 7b 95 15 eb 8a 50 88 c7 c4 b3 a2 9d f5 65 e0 db 2b d0 86 5a 7b 1b cd d5 fd a5 a7
                                                                                                  Data Ascii: <U3[NSJ9CD#lFt~ZCo4g*eU/-(O+5\9npB~k N[}=piF9aUk0IXOVX(YZh"=uA .C[.xhYDDH{Pe+Z{
                                                                                                  2023-09-01 18:42:22 UTC155INData Raw: 85 f2 f1 4b 24 41 70 4a 61 e1 d5 19 e0 41 3b a6 72 53 16 bf e1 7a 85 23 7c ac e2 d0 07 c0 68 64 2a a5 68 6a 1d 83 01 2a fc 54 21 8d d7 39 37 07 2d 1f 4c a3 78 11 de ac 6b fd 7a 4e 61 62 2e a2 72 9e e5 28 74 26 17 03 3f 09 f9 c5 7b 58 7e 65 b7 b7 43 e8 5c fc b9 94 72 71 34 1f cf fb b3 a0 6f ca 3c a7 a4 d8 aa 98 92 c2 dc b8 cb 3f 3e 17 06 f8 c7 67 c2 dd bd b1 7f 36 38 0f f6 0f fa e7 50 11 b8 07 70 7a 28 cf 7a bd e9 53 79 8e db a8 09 d5 e3 f3 c3 33 cd 7e 3c 78 b1 28 84 8a 4e 9e 7e 27 12 71 c3 53 1c 0f 85 99 ab 79 e6 39 8d 11 38 65 ce 77 da e6 39 c7 ae cc 20 9e 49 c2 74 09 23 67 47 4a a3 36 84 12 b5 a6 79 ad f5 56 b0 76 6e ef 15 e5 b2 cd 8c 6a c3 ef 6c c8 53 d2 90 73 b1 24 d3 06 26 f8 54 53 5a 47 42 c6 1b b9 3c 7b da ba 85 59 38 e3 43 58 b2 80 04 63 9e d6 94
                                                                                                  Data Ascii: K$ApJaA;rSz#|hd*hj*T!97-LxkzNab.r(t&?{X~eC\rq4o<?>g68Ppz(zSy3~<x(N~'qSy98ew9 It#gGJ6yVvnjlSs$&TSZGB<{Y8CXc
                                                                                                  2023-09-01 18:42:22 UTC171INData Raw: 52 e6 a0 2c 4f e7 ac 2e 80 8e 04 7b 0d d3 35 17 6e d5 57 ac e6 5e 5e 5c d9 60 9b 71 30 9a 08 9e cf 2b f9 87 25 af ea 46 ee fb 75 c9 e6 bc b1 e0 ea 31 5b 81 b8 6e ef f2 ff 9a 44 27 b6 4f 43 d7 f6 8f 28 a4 4c 91 b2 a7 77 85 3d 24 3e 0a af 21 10 e8 31 1d 9e 54 10 6a 65 ce 8b 65 dd 74 6a 83 41 b6 ee 0e a7 43 ee 9c 0e 64 8f 1e f1 cf 9d f1 3d b5 9c b1 ed b7 48 89 3f 3f 3d f2 37 a7 f7 2c 3c 09 c7 30 bd 67 e1 9e b3 83 68 2f a0 d9 de b1 59 7b cf 0e 74 aa 13 0b 24 01 42 54 67 41 5e 22 38 a8 37 2c e6 df 17 21 b7 1d d0 30 1b f1 38 6c 90 de 3f 5f d6 85 48 3e 09 75 68 f0 29 1f 13 f0 c0 c2 c7 e5 8b a7 c0 b4 7d f1 05 fe ff cf 7b 18 52 a2 2e 72 a5 90 78 2f 15 e6 eb f2 36 09 fb ad af 58 cd 54 da 92 14 12 9f 51 5f 5a 85 b1 38 cd e3 53 fc 14 ac 9b 3e a6 86 09 3c 24 c1 0c 0f
                                                                                                  Data Ascii: R,O.{5nW^^\`q0+%Fu1[nD'OC(Lw=$>!1TjeetjACd=H??=7,<0gh/Y{t$BTgA^"87,!08l?_H>uh)}{R.rx/6XTQ_Z8S><$
                                                                                                  2023-09-01 18:42:22 UTC187INData Raw: f9 7f 8d 72 71 a4 97 4e 05 00
                                                                                                  Data Ascii: rqN


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  8192.168.2.34973318.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:23 UTC187OUTGET /webpage/static/experiments/chrome/chrome.js HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:23 UTC188INHTTP/1.1 200 OK
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 186503
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:23 GMT
                                                                                                  x-request-id: NKTocnVVXnoBCcM47Uq53I25LB27Qno0
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"2d887-0"
                                                                                                  Vary: Accept-Encoding
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 cb0d3a2bdc5300e2d139e111e94efe5a.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: 2lKcB8bYGpCD9L6erqZ9Jk5wnmiOABZDVdLgvvyxJvTveiGRTpoXhw==
                                                                                                  2023-09-01 18:42:23 UTC188INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 66 29 7b 69 66 28 21 6e 5b 69 5d 29 7b 69 66 28 21 65 5b 69 5d 29 7b 76 61 72 20 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 66 26 26 63 29 72 65 74 75 72 6e 20 63 28 69 2c 21 30 29 3b 69 66 28 75 29 72 65 74 75 72 6e 20 75 28 69 2c 21 30 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 69 2b 22 27 22 29 3b 74 68 72 6f 77 20 61 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 61 7d 76 61 72 20 70 3d 6e 5b 69 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d
                                                                                                  Data Ascii: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}}
                                                                                                  2023-09-01 18:42:23 UTC204INData Raw: 20 20 2a 20 50 61 72 73 65 73 20 61 6e 64 20 63 61 63 68 65 73 20 74 68 65 20 67 69 76 65 6e 20 60 74 65 6d 70 6c 61 74 65 60 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 60 74 61 67 73 60 20 6f 72 0a 20 20 20 2a 20 60 6d 75 73 74 61 63 68 65 2e 74 61 67 73 60 20 69 66 20 60 74 61 67 73 60 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 20 61 6e 64 20 72 65 74 75 72 6e 73 20 74 68 65 20 61 72 72 61 79 20 6f 66 20 74 6f 6b 65 6e 73 0a 20 20 20 2a 20 74 68 61 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 61 72 73 65 2e 0a 20 20 20 2a 2f 0a 20 20 57 72 69 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 20 28 74 65 6d 70 6c 61 74 65 2c 20 74 61 67 73 29
                                                                                                  Data Ascii: * Parses and caches the given `template` according to the given `tags` or * `mustache.tags` if `tags` is omitted, and returns the array of tokens * that is generated from the parse. */ Writer.prototype.parse = function parse (template, tags)
                                                                                                  2023-09-01 18:42:23 UTC220INData Raw: 64 65 72 43 54 41 55 52 4c 20 29 2c 0a 20 20 20 20 20 20 20 20 62 72 61 6e 64 43 54 41 42 75 74 74 6f 6e 53 74 79 6c 65 3a 20 64 61 74 61 2e 68 65 61 64 65 72 43 54 41 42 75 74 74 6f 6e 53 74 79 6c 65 2c 0a 20 20 20 20 20 20 20 20 68 61 73 42 72 61 6e 64 4c 6f 67 6f 3a 20 64 61 74 61 2e 68 65 61 64 65 72 4c 6f 67 6f 48 72 65 66 2c 0a 20 20 20 20 20 20 20 20 70 61 67 65 49 64 3a 20 70 61 67 65 49 64 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 24 28 20 27 2e 62 72 61 6e 64 2d 68 65 61 64 65 72 27 20 29 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 24 28 20 27 2e 70 75 62 6c 69 63 61 74 69 6f 6e 2d 76 69 65 77 65 72 20 2e 61 72 74 69 63 6c 65 27 20 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 68 65 61 64 65 72 20 3d 20 24
                                                                                                  Data Ascii: derCTAURL ), brandCTAButtonStyle: data.headerCTAButtonStyle, hasBrandLogo: data.headerLogoHref, pageId: pageId }); $( '.brand-header' ).remove(); $( '.publication-viewer .article' ).each(function() { $header = $
                                                                                                  2023-09-01 18:42:23 UTC228INData Raw: 73 65 6e 74 27 20 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 64 65 42 61 6e 6e 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 6f 74 69 66 79 43 6f 6f 6b 69 65 73 41 6c 6c 6f 77 65 64 28 29 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 2f 2f 20 41 73 73 69 67 6e 20 67 6c 6f 62 61 6c 73 20 74 6f 20 61 20 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 20 6f 62 6a 65 63 74 20 66 6f 72 20 65 61 73 65 20 6f 66 20 61 63 63 65 73 73 0a 20 20 20 20 67 65 74 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 49 6e 66 6f 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 42 61 6e
                                                                                                  Data Ascii: sent' ); this.hideBanner(); this.notifyCookiesAllowed(); }, // Assign globals to a cookieBannerInfo object for ease of access getCookieBannerInfo: function() { var cookieBannerInfo = null; if ( window.cookieBan
                                                                                                  2023-09-01 18:42:23 UTC237INData Raw: 2e 66 69 65 6c 64 57 72 61 70 70 65 72 43 6c 61 73 73 20 29 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 73 75 62 6d 69 74 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 73 75 62 6d 69 74 28 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 64 78 20 3d 20 30 2c 20 66 6f 72 6d 56 61 6c 69 64 20 3d 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 66 69 65 6c 64 73 20 3d 20 73 65 6c 66 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 20 27 2e 27 20 2b 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 66 69 65 6c 64 57 72 61
                                                                                                  Data Ascii: .fieldWrapperClass ) ); }); case 'submit': this.$element.submit( function(e) { var idx = 0, formValid = true, $fields = self.$element.find( '.' + self.options.fieldWra
                                                                                                  2023-09-01 18:42:23 UTC253INData Raw: 6f 6e 73 41 72 74 69 63 6c 65 48 61 6e 64 6c 65 72 28 20 27 73 70 61 72 6b 2d 68 65 61 64 65 72 27 2c 20 24 2e 65 78 74 65 6e 64 28 20 7b 7d 2c 20 4c 75 63 61 2e 47 65 6e 65 72 69 63 53 65 63 74 69 6f 6e 41 72 74 69 63 6c 65 48 61 6e 64 6c 65 72 2c 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 4d 61 72 6b 75 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 63 74 69 6f 6e 45 6c 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 73 65 63 74 69 6f 6e 20 3d 20 24 28 20 73 65 63 74 69 6f 6e 45 6c 65 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 61 72 74 69 63 6c 65 20 3d 20 24 73 65 63 74 69 6f 6e 2e 63 6c 6f 73 65 73 74 28 20 27 2e 61 72 74 69 63 6c 65 27 20 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 74 69 63 6c 65 48 65 69 67 68 74 20 3d 20
                                                                                                  Data Ascii: onsArticleHandler( 'spark-header', $.extend( {}, Luca.GenericSectionArticleHandler, { transformMarkup: function( sectionEle ) { var $section = $( sectionEle ), $article = $section.closest( '.article' ), articleHeight =
                                                                                                  2023-09-01 18:42:23 UTC269INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 7b 7b 7b 20 73 70 6c 61 73 68 4c 6f 67 6f 20 7d 7d 7d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 20 32 30 30 70 78 3b 68 65 69 67 68 74 3a 20 38 30 70 78 3b 74 6f 70 3a 20 2d 31 35 30 70 78 3b 7d 2f 2a 20 42 52 41 4e 44 20 4b 49 54 20 48 45 41 44 45 52 20 2a 2f 2e 62 72 61 6e 64 2d 68 65 61 64 65 72 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 64 6f 62 65 2d 63 6c 65 61 6e 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 7d 2e 62 72 61 6e 64 2d 68 65 61 64 65 72 20 2e 6c 6f 67 6f 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67
                                                                                                  Data Ascii: ackground-image: url({{{ splashLogo }}});background-repeat: no-repeat;background-position: bottom center;width: 200px;height: 80px;top: -150px;}/* BRAND KIT HEADER */.brand-header {font-family: adobe-clean, sans-serif;}.brand-header .logo {background-imag
                                                                                                  2023-09-01 18:42:23 UTC277INData Raw: 65 20 77 69 74 68 20 3c 73 74 72 6f 6e 67 3e 41 64 6f 62 65 20 53 6c 61 74 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e 4d 61 6b 65 20 79 6f 75 72 20 77 6f 72 64 73 20 61 6e 64 20 69 6d 61 67 65 73 20 6d 6f 76 65 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 61 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 67 65 74 2d 73 6c 61 74 65 20 68 72 65 66 3d 22 7b 7b 7b 20 67 65 74 55 72 6c 20 7d 7d 7d 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 3e 47 65 74 20 53 6c 61 74 65 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 2d 2d 42 55 4d 50 45 52 2d 43 4f 4e 54 45 4e 54 2d 45 4e 44 2d 2d 3e 3c 21 2d 2d 46 4f 4f 54 45 52 2d 53 54 41 52 54 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 70 79
                                                                                                  Data Ascii: e with <strong>Adobe Slate</strong></p><p>Make your words and images move.</p></div><a data-analytics-get-slate href="{{{ getUrl }}}" class="button">Get Slate</a></div></div>...BUMPER-CONTENT-END-->...FOOTER-START--><div class="footer"><span class="copy
                                                                                                  2023-09-01 18:42:23 UTC293INData Raw: 6c 22 3e 3c 73 74 72 6f 6e 67 3e 57 68 79 20 61 72 65 20 79 6f 75 20 72 65 70 6f 72 74 69 6e 67 20 74 68 69 73 20 63 6f 6e 74 65 6e 74 3f 3c 2f 73 74 72 6f 6e 67 3e 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 2d 6d 65 73 73 61 67 65 22 3e 52 65 71 75 69 72 65 64 3c 2f 73 74 72 6f 6e 67 3e 3c 62 3e 3c 2f 62 3e 3c 2f 6c 61 62 65 6c 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 22 3e 3c 6c 69 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 69 64 3d 22 64 65 66 22 20 6e 61 6d 65 3d 22 74 79 70 65 22 20 76 61 6c 75 65 3d 22 64 65 66 61 6d 61 74 69 6f 6e 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 64 65 66 22 3e 44 65 66 61 6d 61 74 69 6f 6e 3c 2f 6c 61 62 65 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 69 6e 70 75 74 20 74
                                                                                                  Data Ascii: l"><strong>Why are you reporting this content?</strong> <strong class="required-message">Required</strong><b></b></label><ul class="radio"><li><input type="radio" id="def" name="type" value="defamation"><label for="def">Defamation</label></li><li><input t
                                                                                                  2023-09-01 18:42:23 UTC294INData Raw: 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 72 6f 77 73 3d 22 34 22 20 69 64 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 20 63 6c 61 73 73 3d 22 6e 6f 74 69 63 65 22 3e 54 6f 20 72 65 70 6f 72 74 20 61 20 63 6f 70 79 72 69 67 68 74 20 76 69 6f 6c 61 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 66 6f 6c 6c 6f 77 20 74 68 65 20 44 4d 43 41 20 73 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 67 6f 2f 74 6f 75 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 54 65 72 6d 73 20 6f 66 20 55 73 65 3c 2f 61 3e 2e 3c 2f 70 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 73 22 3e 3c 62 75 74 74 6f 6e
                                                                                                  Data Ascii: e="description" rows="4" id="description"></textarea></li></ul><p class="notice">To report a copyright violation, please follow the DMCA section in the <a href="http://www.adobe.com/go/tou" target="_blank">Terms of Use</a>.</p><div class="buttons"><button
                                                                                                  2023-09-01 18:42:23 UTC310INData Raw: 65 64 69 61 20 47 72 61 70 68 69 63 73 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72 65 73 73 2f 63 72 65 61 74 65 2f 62 61 6e 6e 65 72 2f 79 6f 75 74 75 62 65 2d 63 68 61 6e 6e 65 6c 2d 61 72 74 22 3e 59 6f 75 54 75 62 65 20 42 61 6e 6e 65 72 73 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72 65 73 73 2f 66 65 61 74 75 72 65 2f 69 6d 61 67 65 2f 72 65 6d 6f 76 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3e 54 72 61 6e 73 70 61 72 65 6e 74 20 42 61 63 6b 67 72 6f 75 6e 64 3c 2f 61 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 70 72
                                                                                                  Data Ascii: edia Graphics</a><li><a href="https://www.adobe.com/express/create/banner/youtube-channel-art">YouTube Banners</a><li><a href="https://www.adobe.com/express/feature/image/remove-background">Transparent Background</a><li><a href="https://www.adobe.com/expr
                                                                                                  2023-09-01 18:42:23 UTC326INData Raw: 3e 7b 7b 23 20 73 70 6c 61 73 68 20 7d 7d 7b 7b 23 20 69 6d 61 67 65 20 7d 7d 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 22 7b 7b 23 20 69 6d 61 67 65 2e 73 72 63 20 7d 7d 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 7b 7b 7b 20 69 6d 61 67 65 2e 73 72 63 20 7d 7d 7d 29 3b 7b 7b 23 20 69 6d 61 67 65 2e 61 6c 69 67 6e 7d 7d 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 7b 7b 7b 20 69 6d 61 67 65 2e 61 6c 69 67 6e 20 7d 7d 7d 3b 7b 7b 2f 20 69 6d 61 67 65 2e 61 6c 69 67 6e 20 7d 7d 22 7b 7b 2f 20 69 6d 61 67 65 2e 73 72 63 20 7d 7d 3e 3c 2f 64 69 76 3e 7b 7b 2f 20 69 6d 61 67 65 20 7d 7d 7b 7b 2f 20 73 70 6c 61 73 68 20 7d 7d 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e
                                                                                                  Data Ascii: >{{# splash }}{{# image }}<div class="background"{{# image.src }} style="background-image: url({{{ image.src }}});{{# image.align}} background-position: {{{ image.align }}};{{/ image.align }}"{{/ image.src }}></div>{{/ image }}{{/ splash }}<div class="con
                                                                                                  2023-09-01 18:42:23 UTC342INData Raw: 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 36 36 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 70 61 64 64 69 6e 67 3a 20 30 2e 37 65 6d 20 30 2e 39 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 30 3b 7d 2e 72 65 70 6f 72 74 2d 61 62 75 73 65 2d 64 69 61 6c 6f 67 20 2e 62 75 74 74 6f 6e 2e 63 61 6e 63 65 6c 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 7d 2e 72 65 70 6f 72 74 2d 61 62 75 73 65 2d 64 69 61 6c 20 2e 62 75 74 74 6f 6e 2e 66 75 6c 6c 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d
                                                                                                  Data Ascii: er: 2px solid #666;background-color: #666;text-decoration: none;color: white;padding: 0.7em 0.9em;font-size: 0.9rem;font-size: 300;}.report-abuse-dialog .button.cancel {background-color: white;color: #666666;}.report-abuse-dial .button.full {width: 100%;}
                                                                                                  2023-09-01 18:42:23 UTC358INData Raw: 76 69 6f 72 3d 22 73 70 61 72 6b 2d 62 75 6d 70 65 72 22 20 64 61 74 61 2d 6c 61 79 65 72 2d 6e 61 6d 65 3d 22 75 6e 64 65 72 22 20 64 61 74 61 2d 6c 61 79 65 72 3d 22 2d 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 76 69 65 77 22 3e 3c 21 2d 2d 42 55 4d 50 45 52 2d 43 4f 4e 54 45 4e 54 2d 53 54 41 52 54 2d 2d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 6d 70 65 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 75 6d 70 65 72 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 61 64 65 2d 77 69 74 68 22 3e 4d 61 64 65 20 77 69 74 68 3c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 73 70 61 72 6b 2d 70 61 67 65 2d 6c 6f 67 6f 20 6c 6f 67 6f 22 20 68 72 65 66
                                                                                                  Data Ascii: vior="spark-bumper" data-layer-name="under" data-layer="-1"><div class="section-view">...BUMPER-CONTENT-START--><div class="bumper-content"><div class="bumper-content-container"><span class="made-with">Made with</span><a class="spark-page-logo logo" href


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  9192.168.2.34974518.165.183.117443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  2023-09-01 18:42:23 UTC370OUTGET /webpage/static/runtime/images/right-arrow.png HTTP/1.1
                                                                                                  Host: new.express.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://new.express.adobe.com/webpage/static/runtime/runtime.gz.css
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2023-09-01 18:42:23 UTC371INHTTP/1.1 200 OK
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 1079
                                                                                                  Connection: close
                                                                                                  Server: openresty
                                                                                                  Date: Fri, 01 Sep 2023 18:42:23 GMT
                                                                                                  x-request-id: 9sZdUfxuKivGFEO9YmHR2VhQtQhb9JZ3
                                                                                                  access-control-expose-headers: x-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id
                                                                                                  Accept-Ranges: bytes
                                                                                                  Cache-Control: public, max-age=3600, immutable
                                                                                                  Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                  ETag: W/"437-0"
                                                                                                  X-Cache: Miss from cloudfront
                                                                                                  Via: 1.1 e042bf1e56617a2fbe098f111a30b514.cloudfront.net (CloudFront)
                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                  X-Amz-Cf-Id: -ArOzsOj-nKmZoTyZgYl4jsDSvP0CHlWwMAURKNtZJOd6Z72G4wx1g==
                                                                                                  2023-09-01 18:42:23 UTC372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 26 08 06 00 00 00 43 0a 52 ad 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 16 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 30 35 2f 30 32 2f 31 33 66 fe 60 b7 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 03 8f 49 44 41 54 58 85 ed 98 cf 6f 1b 45 14 80 bf f1 da 8e 83 ed d4 4d 2b c1 21 2a 48 e4 84 94 90 38 5c 8a d4 6b 2e f4 c6 21 11 12 8a 65 d9 7b e4 0f a0 12 07 04 ed bd b9 11 45 68 6f 0e 45 d0 6b 72 45 a2 9c bc 52 72 0d 9c 8b 04 51 1c 27 c4 ea 3a 19 0e fb 46 de da 3b b5 b3 76 95 22 f1 a4 d1 2a 3b 9e 37 df be 5f f3 26 4a 6b cd
                                                                                                  Data Ascii: PNGIHDR%&CRsBIT|dpHYs~tEXtCreation Time05/02/13f`tEXtSoftwareAdobe Fireworks CS6IDATXoEM+!*H8\k.!e{EhoEkrERrQ':F;v"*;7_&Jk


                                                                                                  0204060s020406080100

                                                                                                  Click to jump to process

                                                                                                  0204060s0.0050100MB

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:20:42:17
                                                                                                  Start date:01/09/2023
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                  Imagebase:0x7ff67bb30000
                                                                                                  File size:3'219'224 bytes
                                                                                                  MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  Target ID:1
                                                                                                  Start time:20:42:18
                                                                                                  Start date:01/09/2023
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1924,i,17835534053731545047,2861102919876073888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff67bb30000
                                                                                                  File size:3'219'224 bytes
                                                                                                  MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:false

                                                                                                  Target ID:2
                                                                                                  Start time:20:42:20
                                                                                                  Start date:01/09/2023
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.express.adobe.com/webpage/ZqSlzY8GLDM3k
                                                                                                  Imagebase:0x7ff67bb30000
                                                                                                  File size:3'219'224 bytes
                                                                                                  MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                  No disassembly