Edit tour

Windows Analysis Report
https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6b

Overview

General Information

Sample URL:https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdm
Analysis ID:1468292
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2084,i,3200626770872826686,15659145488819833663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvniSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipeHTTP Parser: Base64 decoded: https://cafeangelandia.com.br:443
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0nHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0nHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: t.apemail.net to https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipe
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni HTTP/1.1Host: t.apemail.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipe HTTP/1.1Host: cafeangelandia.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cafeangelandia.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0n HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cafeangelandia.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cafeangelandia.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
Source: global trafficDNS traffic detected: DNS query: t.apemail.net
Source: global trafficDNS traffic detected: DNS query: cafeangelandia.com.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 8025sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_70.2.drString found in binary or memory: https://access365.tairmcan.com/cTVd6p5k/
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_71.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_71.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_71.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_70.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_80.2.dr, chromecache_71.2.dr, chromecache_85.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_80.2.dr, chromecache_71.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_85.2.dr, chromecache_88.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/43@12/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2084,i,3200626770872826686,15659145488819833663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2084,i,3200626770872826686,15659145488819833663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1468292 URL: https://t.apemail.net/c/nqk... Startdate: 05/07/2024 Architecture: WINDOWS Score: 48 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49258, 49703 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 cafeangelandia.com.br 50.116.87.253, 443, 49713 UNIFIEDLAYER-AS-1US United States 11->18 20 142.250.185.132, 443, 49719, 49724 GOOGLEUS United States 11->20 22 6 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni0%Avira URL Cloudsafe
https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR0%Avira URL Cloudsafe
https://cloud.google.com/contact0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR0%Avira URL Cloudsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js0%Avira URL Cloudsafe
https://access365.tairmcan.com/cTVd6p5k/0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com
54.212.130.83
truefalse
    unknown
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.43
    truefalse
      unknown
      cafeangelandia.com.br
      50.116.87.253
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            t.apemail.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.google.com/recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRfalse
              • Avira URL Cloud: safe
              unknown
              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRfalse
              • Avira URL Cloud: safe
              unknown
              https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvnitrue
                unknown
                about:blankfalse
                • Avira URL Cloud: safe
                unknown
                https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvRfalse
                  unknown
                  https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWtfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0nfalse
                    unknown
                    https://www.google.com/recaptcha/api.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipefalse
                      unknown
                      https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://support.google.com/recaptcha#6262736chromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_80.2.dr, chromecache_71.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://recaptcha.netchromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.apache.org/licenses/chromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://support.google.com/recaptcha/?hl=en#6223828chromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cloud.google.com/contactchromecache_80.2.dr, chromecache_71.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://play.google.com/log?format=json&hasfast=truechromecache_71.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://support.google.com/recaptcha/#6175971chromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://access365.tairmcan.com/cTVd6p5k/chromecache_70.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_80.2.dr, chromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.google.com/recaptcha/api2/chromecache_80.2.dr, chromecache_71.2.dr, chromecache_85.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://support.google.com/recaptchachromecache_71.2.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.185.132
                      unknownUnited States
                      15169GOOGLEUSfalse
                      216.58.206.36
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      50.116.87.253
                      cafeangelandia.com.brUnited States
                      46606UNIFIEDLAYER-AS-1USfalse
                      172.217.16.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      54.212.130.83
                      k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comUnited States
                      16509AMAZON-02USfalse
                      IP
                      192.168.2.5
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1468292
                      Start date and time:2024-07-05 17:49:58 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 15s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@18/43@12/7
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.174, 74.125.133.84, 34.104.35.123, 142.250.186.67, 216.58.206.42, 172.217.23.106, 142.250.186.74, 142.250.185.106, 142.250.186.106, 216.58.206.74, 142.250.185.202, 142.250.184.234, 142.250.185.74, 172.217.16.202, 216.58.212.138, 142.250.185.138, 172.217.18.106, 142.250.185.170, 142.250.186.170, 142.250.185.234, 142.250.186.99, 216.58.206.35, 142.250.185.131, 20.12.23.50, 217.20.57.43, 192.229.221.95, 20.3.187.198, 52.165.164.15, 20.114.59.183, 142.250.186.163
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 14:50:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.980772983889245
                      Encrypted:false
                      SSDEEP:48:81OdmTCiU+HSidAKZdA19ehwiZUklqehvy+3:8NTU/Yy
                      MD5:8F368FCF2882C87A635C13363476114C
                      SHA1:38C0AE319DDEADC8A70EBF3DD5B41482D559E934
                      SHA-256:ED0F81191FB5B68AFE062C22385D2A121EB16AD4E072963FCFF5256B58F98F99
                      SHA-512:6C810C4E3A7940E746242C73DD39D3FEEA7E13099CDC3EEE166D422A89F82E5067F5AD7EBE23794BC39A22CC6F66F9896F088681E7677795EEE5F50F502D09A2
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......H.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X[~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 14:50:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9944737274050497
                      Encrypted:false
                      SSDEEP:48:8X4OdmTCiU+HSidAKZdA1weh/iZUkAQkqehIy+2:8XQTUF9QNy
                      MD5:DFCE9E33663E333778E49C9C23E5E5F0
                      SHA1:C50DF8D6208B249FE8EFD66C552A32305F099245
                      SHA-256:5353F271175E3FD33AE715E42559C5CCCDE64EC12DE99CAEEFE50CD648AD073B
                      SHA-512:0C0A794D120CCD401ED4A40D5A5C83166ADC1ABCEC0BC884D479F6FDD1693A8BCD954596CE0A9A2DFBFCBC0CE5CF6B13D1BC551C21A7118BA4C880B28A9544AE
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......2.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X[~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.005779704074548
                      Encrypted:false
                      SSDEEP:48:8xIOdmTCisHSidAKZdA14tseh7sFiZUkmgqeh7sGy+BX:8xATXncy
                      MD5:301E24A10160A83C81E150D59FA72EFF
                      SHA1:A26C4727546EC737238D56AF3DBB5DF8DC377753
                      SHA-256:2889F23C8837506A6D3EF9C6D25D1540E6572AEC581876763DF2834E632A4DE1
                      SHA-512:0AC5C4A2FD902CD7E6AF5892E28AFA9A6DE58BA4AF63EE3B5892D8DED3E161D109ED1877ABE2B0F4E09C3AAEB7341A793BD1315BE917155BC4F2802F426823D1
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 14:50:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.995336099466483
                      Encrypted:false
                      SSDEEP:48:8UOdmTCiU+HSidAKZdA1vehDiZUkwqehUy+R:88TUGey
                      MD5:09AA5BEC007CF89D47A6DAE1578BB9DA
                      SHA1:8F13FDEE8D973B9B97CF661F7D4839CC559B76E6
                      SHA-256:9BD934EC028BE907809CAC4554B9A4A4891DB131AA47D5DC5C527CAE270A7BD5
                      SHA-512:D7E96A82448B6E5B509698C4ED1EEA4BA989FE8871AFD0612DFA15606DE90286294F5F6A9FDD49ADC3FCCE7AE6634A32797D38DA2239841D1EC0A3D3701C2113
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....t.!.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X[~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 14:50:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9839188079397947
                      Encrypted:false
                      SSDEEP:48:8aOdmTCiU+HSidAKZdA1hehBiZUk1W1qehay+C:8STUG96y
                      MD5:42E50F9E1D73BB8CE3694D5D0BAD0AEC
                      SHA1:5FB1A1A2BE7A9041CB749D442A6C2E9433DFFCE9
                      SHA-256:566372F316FCFAF84C1BCE5672C9DCC0E295060C45977C8CBE8BAC3984BF6F55
                      SHA-512:8BE13ABA63FB56160E2D9C7EDCBC625489ED1B57648018C0C858706F212CAEA852754DAA779526BE902AD8B9DCFC9A8ABD6387C071217D3F756B47E3C48F1124
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......>.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X[~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jul 5 14:50:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.9961708781346816
                      Encrypted:false
                      SSDEEP:48:8aOdmTCiU+HSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbcy+yT+:8STUYT/TbxWOvTbcy7T
                      MD5:40573C92B312D32F5E9DBED8323BD8F5
                      SHA1:DB3242AD067E45F07D8E2ABA03FAE9328E66F257
                      SHA-256:AA35F7BEEA8BA25164BD3893D2AF9CBBA9DAB51D1D298151BC6CD3D0BCCCE437
                      SHA-512:C1BDAB161822EB785C8DAE7C2C072B9E82280CFD11E2862D3109809B6B4F21C32795C53441E08AA3173FB704CDF497A5EAAED4C9419871C4FDB1F932D34E3235
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XX~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X[~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.75
                      Encrypted:false
                      SSDEEP:3:H0hCkY:UUkY
                      MD5:AFB69DF47958EB78B4E941270772BD6A
                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnTEFaQ3ZcBvxIFDVNaR8U=?alt=proto
                      Preview:CgkKBw1TWkfFGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):1765
                      Entropy (8bit):4.846672782679983
                      Encrypted:false
                      SSDEEP:24:hYgud1sCLVGWCuvduRqC8DJfbc16AGtKsicNDDRRv6PJlG6Gua4j:jud1sCFT1lJzc6T3mjG6GSj
                      MD5:13F02173D717440D5BA11FB891F22883
                      SHA1:52B50BBA907C64935326EEDD019B0E72B04592BB
                      SHA-256:A262FC88D3FD90047E05676DA5FDCF6434872DE1EEAF0C7AD8A7D4BC0C3A56FB
                      SHA-512:91868C4523E5F16DCCEFDE6319E30ECB3D7951A8519B4A9AAD1CF7D7ECFC35115F32F8CBEE13C182F0F6FB01EEB8150F98F0E1C6AE2609C60A9E9B2AE0975237
                      Malicious:false
                      Reputation:low
                      URL:https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipe
                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="utf-8"/>. <link href="data:image/x-icon;," rel="shortcut icon" type="image/x-icon"/>. <title>. reCAPTCHA: Click Allow to verify that you are not a robot. </title>. <script async="" defer="" src="https://www.google.com/recaptcha/api.js"></script>. <style>. /* Center the reCAPTCHA container */. body {. display: flex;. align-items: center;. justify-content: center;. height: 100vh;. margin: 0;. }.. /* Style for the container */. div {. max-width: 400px;. }. </style>.</head>.<body style="font-family: arial, sans-serif; background-color: #fff; color: #000; font-size: 18px; overscroll-behavior: contain;">.<div>. <hr noshade="" size="1" style="color: #ccc; background-color: #ccc;"/>. <form action="?" method="POST">. <div class="g-recaptcha". data-callback="recaptcha_callback".
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (636)
                      Category:downloaded
                      Size (bytes):546598
                      Entropy (8bit):5.708515975651759
                      Encrypted:false
                      SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                      MD5:93E3F7248853EA26232278A54613F93C
                      SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                      SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                      SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                      Category:downloaded
                      Size (bytes):15552
                      Entropy (8bit):7.983966851275127
                      Encrypted:false
                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                      Category:dropped
                      Size (bytes):31561
                      Entropy (8bit):7.972134119605064
                      Encrypted:false
                      SSDEEP:768:ekKalpYLZQ9xVqcSPpYbfaW8Jo4Nk81f6tTc8PPKTwKPgOPeN:enNsqZubfaBo4q8ErPWrp0
                      MD5:9C3E8635E5E9F105877B3E8757E8CBB7
                      SHA1:0310185FB277E2D82D7A8B7054E3C746124D6EE2
                      SHA-256:55F866A74AB95B8E769A87F6FDD30F6359EA8C249BD708650F553A2F11B4C0FF
                      SHA-512:EACA8A107C8CA1BB205E4CC7C21194B08A23D3B23B2A256FAC62D27ECC95214CCAA51C46E8A0EDB779A792E2C01F5ACB3EFBB3EC8D929AC7FFE241CFCFA28A0F
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S.....-.qM4.(......."..`3.4c4.....i.I.(.4.j.8..L.......H. .4.h#..3..2.(Z.....)z.1.L.jC.KE.%%:...!.R.c.b.{.F)H....%......n)..c...zw...R.E.6.....H....P!....9.q.KJ.....h.)q@...q..I.LA.../Z\R...t..QN.&(.)..;..,!.....P1...R.....N.../..%N..x....1.dH..e.>R.SR...*..O)........i.!GS..R`.......S.'...i......%.7........A..~.P.x..).h.......% .........i{R.P1..y..P.M
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                      Category:downloaded
                      Size (bytes):31561
                      Entropy (8bit):7.972134119605064
                      Encrypted:false
                      SSDEEP:768:ekKalpYLZQ9xVqcSPpYbfaW8Jo4Nk81f6tTc8PPKTwKPgOPeN:enNsqZubfaBo4q8ErPWrp0
                      MD5:9C3E8635E5E9F105877B3E8757E8CBB7
                      SHA1:0310185FB277E2D82D7A8B7054E3C746124D6EE2
                      SHA-256:55F866A74AB95B8E769A87F6FDD30F6359EA8C249BD708650F553A2F11B4C0FF
                      SHA-512:EACA8A107C8CA1BB205E4CC7C21194B08A23D3B23B2A256FAC62D27ECC95214CCAA51C46E8A0EDB779A792E2C01F5ACB3EFBB3EC8D929AC7FFE241CFCFA28A0F
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR
                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S.....-.qM4.(......."..`3.4c4.....i.I.(.4.j.8..L.......H. .4.h#..3..2.(Z.....)z.1.L.jC.KE.%%:...!.R.c.b.{.F)H....%......n)..c...zw...R.E.6.....H....P!....9.q.KJ.....h.)q@...q..I.LA.../Z\R...t..QN.&(.)..;..,!.....P1...R.....N.../..%N..x....1.dH..e.>R.SR...*..O)........i.!GS..R`.......S.'...i......%.7........A..~.P.x..).h.......% .........i{R.P1..y..P.M
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                      Category:downloaded
                      Size (bytes):15344
                      Entropy (8bit):7.984625225844861
                      Encrypted:false
                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:dropped
                      Size (bytes):600
                      Entropy (8bit):7.391634169810707
                      Encrypted:false
                      SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:downloaded
                      Size (bytes):530
                      Entropy (8bit):7.2576396280117494
                      Encrypted:false
                      SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                      Category:downloaded
                      Size (bytes):15340
                      Entropy (8bit):7.983406336508752
                      Encrypted:false
                      SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                      MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                      SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                      SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                      SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                      Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:dropped
                      Size (bytes):665
                      Entropy (8bit):7.42832670119013
                      Encrypted:false
                      SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (636)
                      Category:downloaded
                      Size (bytes):546598
                      Entropy (8bit):5.708515975651759
                      Encrypted:false
                      SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                      MD5:93E3F7248853EA26232278A54613F93C
                      SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                      SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                      SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (56359), with no line terminators
                      Category:downloaded
                      Size (bytes):56359
                      Entropy (8bit):5.908311343417257
                      Encrypted:false
                      SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                      MD5:4ADCCF70587477C74E2FCD636E4EC895
                      SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                      SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                      SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/styles__ltr.css
                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):2228
                      Entropy (8bit):7.82817506159911
                      Encrypted:false
                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                      MD5:EF9941290C50CD3866E2BA6B793F010D
                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:downloaded
                      Size (bytes):665
                      Entropy (8bit):7.42832670119013
                      Encrypted:false
                      SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):2228
                      Entropy (8bit):7.82817506159911
                      Encrypted:false
                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                      MD5:EF9941290C50CD3866E2BA6B793F010D
                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1434), with no line terminators
                      Category:downloaded
                      Size (bytes):1434
                      Entropy (8bit):5.780814020328209
                      Encrypted:false
                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oA8nwsLc:VKEctKo7R3evtTA2tX7m12nxLrwUnG
                      MD5:CAC624AB0C197840B2A21BE4B6F6CC58
                      SHA1:C4B8B421F6039CCB0421E814774789201138308D
                      SHA-256:CFCE45FEF72ED85DC66C57FD1FA7262F9686B08188832FBFCE26A7A467D455B0
                      SHA-512:15FAB78F7997A69C4C0A469893CC3D53D989C74736D4EFDE315005242B4545B4E8F694BEFF23D0899C59A6C3CD954F3905C7EAC4C438961931E12D666BB3A3BB
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/recaptcha/api.js
                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (17658)
                      Category:downloaded
                      Size (bytes):18253
                      Entropy (8bit):5.613005837912891
                      Encrypted:false
                      SSDEEP:384:JqTfkYjguOeer0HbhUEAY2dnrFB7PeaeP1EmZ7eiMiHO/:JAkYBO3r0QNKae/KilHO/
                      MD5:6C9CC3DD6B9A3F9815BA2BE7AE4EB4C4
                      SHA1:03FB8C0E025E584E6F39F944128656218A5C3499
                      SHA-256:994F6552FE5F0BEE8F20D5C6C36D1852F43074E52A06C9FAE6827F3E4103AD6A
                      SHA-512:A8199000BF9BC6BF21CD7A400F27783AE5496C86FA92DF430643F15AB0D99032E5463E1D81DD9DF2A666F8D0C2909FBB7AB21E09F2549F1C894174951FC0A4C6
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js
                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(n,v){if(!(v=(n=null,X.trustedTypes),v)||!v.createPolicy)return n;try{n=v.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(z){X.console&&X.console.error(z.message)}return n},X=this||self,U=function(n){return n};(0,eval)(function(n,v){return(v=f())&&n.eval(v.createScript("1"))===1?function(z){return v.createScript(z)}:function(z){return""+z}}(X)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var vK=function(n,v,U,X,f){q(((X=(U=(X=F((v&=(f=v&4,3),n)),F(n)),e(X,n)),f&&(X=nY(""+X)),v)&&q(O(X.length,2),U,n),X),U,n)},O=function(n,v,U,X){for(X=(v|(U=[],0))-1;X>=0;X--)U[(v|0)-1-(X|0)]=n>>X*8&255;return U},T=function(n,v,U,X,f,y){if(n.W.length){(n.j=(n.j&&0(),true),n).pK=v;try{y=n.C(),n.V=y,n.S=0,n.g=0,n.s=y,f=jH(n,v),v=U?0:10,X=n.C()-n.V,n.u+=X,n.Ep&&n.Ep(X-n.A,n.X,n.H,n.S),n.X=false,n.H=false,n
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:downloaded
                      Size (bytes):600
                      Entropy (8bit):7.391634169810707
                      Encrypted:false
                      SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                      Malicious:false
                      Reputation:low
                      URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):102
                      Entropy (8bit):4.787190602698568
                      Encrypted:false
                      SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
                      MD5:F66834120FACCB628F46EB0FC62F644C
                      SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
                      SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
                      SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
                      Malicious:false
                      Reputation:low
                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt
                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                      Category:dropped
                      Size (bytes):530
                      Entropy (8bit):7.2576396280117494
                      Encrypted:false
                      SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                      No static file info

                      Download Network PCAP: filteredfull

                      • Total Packets: 239
                      • 443 (HTTPS)
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 5, 2024 17:50:44.133618116 CEST49674443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:44.149204016 CEST49675443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:44.289830923 CEST49673443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:53.761584044 CEST49674443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:53.819541931 CEST49675443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:54.022655010 CEST49673443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:54.171749115 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.171806097 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:54.171884060 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.172142982 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.172152042 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:54.172486067 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.172496080 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:54.172506094 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.172709942 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:54.172719955 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.077923059 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.078344107 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.078356981 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.079390049 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.079451084 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.080951929 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.081022978 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.081743956 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.081752062 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.087812901 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.088249922 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.088259935 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.089294910 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.089345932 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.090045929 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.090101957 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.131402969 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.131445885 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.131462097 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.178608894 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.378617048 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.379116058 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.379179001 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.382662058 CEST49709443192.168.2.554.212.130.83
                      Jul 5, 2024 17:50:55.382697105 CEST4434970954.212.130.83192.168.2.5
                      Jul 5, 2024 17:50:55.597012997 CEST4434970323.1.237.91192.168.2.5
                      Jul 5, 2024 17:50:55.597148895 CEST49703443192.168.2.523.1.237.91
                      Jul 5, 2024 17:50:55.662890911 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:55.662923098 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:55.663039923 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:55.663295984 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:55.663312912 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.180825949 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.227236986 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.318025112 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.318033934 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.319221973 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.319294930 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.336555004 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.336664915 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.338949919 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.338967085 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.388773918 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.785945892 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.785969019 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.786031008 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.786034107 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.786096096 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.787164927 CEST49713443192.168.2.550.116.87.253
                      Jul 5, 2024 17:50:56.787177086 CEST4434971350.116.87.253192.168.2.5
                      Jul 5, 2024 17:50:56.894881964 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:56.894936085 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:56.895049095 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:56.895252943 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:56.895278931 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:56.914263010 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:56.914290905 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:56.914397955 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:56.918581009 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:56.918596029 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:57.553458929 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:57.554335117 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:57.554349899 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:57.555401087 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:57.555479050 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:57.593115091 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:57.594619989 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:57.594634056 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:57.595686913 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:57.595776081 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:57.613490105 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:57.613527060 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:57.613590002 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:57.625180006 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:57.625195980 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.044857979 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.044994116 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:58.045051098 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.045125961 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:58.045243025 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.045263052 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.091129065 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.091716051 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:58.091732025 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:50:58.134753942 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:50:58.239909887 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.239952087 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.240012884 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.240034103 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.240427017 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.240499973 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.242604017 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.242619038 CEST44349714216.58.206.36192.168.2.5
                      Jul 5, 2024 17:50:58.242630005 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.242666960 CEST49714443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:50:58.293509960 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.293580055 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.304688931 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.304702997 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.304944038 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.357441902 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.710201979 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.756504059 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.899065971 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.899135113 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.899208069 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.923197985 CEST49716443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.923230886 CEST443497162.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.976521015 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.976557970 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:58.977056980 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.977861881 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:58.977875948 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.625169992 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.625246048 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:59.627234936 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:59.627242088 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.627470970 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.628427029 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:59.672506094 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.819817066 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.819897890 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:50:59.820034981 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:59.821356058 CEST49718443192.168.2.52.18.97.153
                      Jul 5, 2024 17:50:59.821363926 CEST443497182.18.97.153192.168.2.5
                      Jul 5, 2024 17:51:00.071475029 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.071504116 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.071574926 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.072047949 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.072062016 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.760705948 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.763499022 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.763510942 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.764622927 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.764724970 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.984797001 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.984982014 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:00.985213995 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:00.985229015 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.038938046 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.280721903 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.280766964 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.280805111 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.280841112 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.280855894 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.280865908 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.280895948 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.286792994 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.286835909 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.286848068 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.286861897 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.287048101 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.287442923 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.294485092 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.294518948 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.294558048 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.294568062 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.294610023 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.367156029 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.371121883 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.371162891 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.371186018 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.371197939 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.371237040 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.371340990 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.376244068 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.376303911 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.376317978 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.382030964 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.382100105 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.382110119 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.388201952 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.388256073 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.388264894 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.394402027 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.394442081 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.394495964 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.394521952 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.394685030 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.400227070 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.406462908 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.406496048 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.406512976 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.406522989 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.406584024 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.414300919 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.423137903 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.423171043 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.423199892 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.423213959 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.423266888 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.424797058 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.430645943 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.430701971 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.430711985 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459505081 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459539890 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459573030 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.459583044 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459625959 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.459634066 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459692955 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:01.459784985 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.460391998 CEST49719443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:01.460403919 CEST44349719142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:02.907248974 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.907263041 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:02.907427073 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.907908916 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.907919884 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:02.952059984 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.952085972 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:02.952501059 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.952852964 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:02.952872038 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.559092999 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.559356928 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.559385061 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.559716940 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.560072899 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.560131073 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.560293913 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.604497910 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.617985010 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.618271112 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.618278980 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.618638039 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.618963957 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.619029045 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.619198084 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.664524078 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.849050999 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.849204063 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.849248886 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.849934101 CEST49724443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.849960089 CEST44349724142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.895502090 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.895556927 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.895601034 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.895608902 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.895621061 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.895659924 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.895700932 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.900748968 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.900790930 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.900803089 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.900810003 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.900851965 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.900957108 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.905682087 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.905791044 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.905798912 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.911582947 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.911658049 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.911665916 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.959434986 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:03.987016916 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.987165928 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:03.987406969 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.017997980 CEST49725443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.018012047 CEST44349725142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.228621960 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.228646994 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.228998899 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.229252100 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.229264975 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.878964901 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.879339933 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.879359007 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.879671097 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.879997969 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.880052090 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.880136013 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:04.924489975 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:04.928281069 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.173048973 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.173094988 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.173129082 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.173157930 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.173165083 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.173182964 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.173197031 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.177184105 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.177252054 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.177258015 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.177581072 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.177598000 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.177606106 CEST44349727142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:05.177640915 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:05.177664995 CEST49727443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:07.489631891 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:07.489708900 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:07.490154982 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:08.855412006 CEST49715443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:08.855436087 CEST44349715172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:15.303052902 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.303092957 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.307378054 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.307378054 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.307414055 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.953453064 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.954531908 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.954550982 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.954874992 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.957712889 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.957781076 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:15.958961010 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.959028006 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:15.959045887 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.203700066 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209064007 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209105015 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209116936 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.209141970 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209225893 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209230900 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.209238052 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.209270000 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.209892988 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.222177029 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.222210884 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.222227097 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.222238064 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.222289085 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.222294092 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.272656918 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.272669077 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.293922901 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.293958902 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.293981075 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.293988943 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.294033051 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.294037104 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.294274092 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.294332981 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.294357061 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.294365883 CEST44349737142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.294378996 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.294404030 CEST49737443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.308801889 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.308834076 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.308926105 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.310074091 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.310091019 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.343781948 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.343831062 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.343930006 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.344204903 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:16.344216108 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:16.984766006 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.984976053 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.984988928 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.986053944 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.986141920 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.986736059 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:16.986797094 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:16.986861944 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.015151978 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.015388012 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.015397072 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.015764952 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.016237020 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.016323090 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.016377926 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.028510094 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.037579060 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.037594080 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.060496092 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.068789959 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.084455013 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.275810957 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.275855064 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.275957108 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.276015043 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.276392937 CEST49738443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.276398897 CEST44349738216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.304419041 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.304761887 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.304795980 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.304810047 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.304817915 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.304853916 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.304893970 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.310609102 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.310655117 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.310663939 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.310729027 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.310821056 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.310826063 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.319473028 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.319521904 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.319540977 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.319545984 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.319585085 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.392107964 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.398734093 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.398775101 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.398785114 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.398792028 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.398834944 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.398839951 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.400633097 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.400681019 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.400690079 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.406491995 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.406546116 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.406557083 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.412507057 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.412556887 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.412568092 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.418705940 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.418761015 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.418775082 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.418968916 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.419017076 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.419476986 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.419492006 CEST44349742142.250.185.132192.168.2.5
                      Jul 5, 2024 17:51:17.419501066 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.419528961 CEST49742443192.168.2.5142.250.185.132
                      Jul 5, 2024 17:51:17.443248987 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.443274021 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:17.443406105 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.443633080 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:17.443646908 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.100223064 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.116061926 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.116079092 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.117172956 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.145936966 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.146111012 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.173041105 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.216504097 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479712963 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479827881 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479867935 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479901075 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479931116 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479937077 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.479947090 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.479959965 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.480094910 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.482877016 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.488905907 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.488934040 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.488948107 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.488959074 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.489012003 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.494510889 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.538029909 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.538038015 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.568970919 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.569011927 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.569041014 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.569053888 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.569065094 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.569082975 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.580636978 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.580710888 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.580720901 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.581360102 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.581542015 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.581547976 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.587317944 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.587372065 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.587380886 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.593394041 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.593451023 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.593457937 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.593555927 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:18.593671083 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.593888998 CEST49748443192.168.2.5216.58.206.36
                      Jul 5, 2024 17:51:18.593899012 CEST44349748216.58.206.36192.168.2.5
                      Jul 5, 2024 17:51:40.133058071 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:51:40.133089066 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:51:54.720926046 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:51:54.721004963 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:51:54.721102953 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:51:54.758160114 CEST49710443192.168.2.554.212.130.83
                      Jul 5, 2024 17:51:54.758184910 CEST4434971054.212.130.83192.168.2.5
                      Jul 5, 2024 17:51:56.863118887 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:56.863166094 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:56.867203951 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:56.868510962 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:56.868526936 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:57.519606113 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:57.520701885 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:57.520726919 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:57.521017075 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:57.522278070 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:51:57.522334099 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:51:57.569720030 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:52:07.418730021 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:52:07.418803930 CEST44349752172.217.16.196192.168.2.5
                      Jul 5, 2024 17:52:07.418864965 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:52:08.763271093 CEST49752443192.168.2.5172.217.16.196
                      Jul 5, 2024 17:52:08.763298988 CEST44349752172.217.16.196192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Jul 5, 2024 17:50:52.588507891 CEST53522871.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:52.588872910 CEST53608561.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:53.795819998 CEST53595911.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:54.091402054 CEST6530853192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:54.091542959 CEST6313453192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:54.144260883 CEST53631341.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:54.163192987 CEST53653081.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:55.387196064 CEST6272553192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:55.387583971 CEST6208153192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:55.658791065 CEST53620811.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:55.662303925 CEST53627251.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:56.810996056 CEST5103453192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:56.811286926 CEST6118953192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:56.818092108 CEST53611891.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:56.818367958 CEST53510341.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:56.886904001 CEST6411353192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:56.887053013 CEST5329953192.168.2.51.1.1.1
                      Jul 5, 2024 17:50:56.893958092 CEST53641131.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:56.894135952 CEST53532991.1.1.1192.168.2.5
                      Jul 5, 2024 17:50:58.267585039 CEST53527881.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:00.062566042 CEST5046853192.168.2.51.1.1.1
                      Jul 5, 2024 17:51:00.062793016 CEST5203453192.168.2.51.1.1.1
                      Jul 5, 2024 17:51:00.070476055 CEST53504681.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:00.070488930 CEST53520341.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:00.117343903 CEST53597561.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:01.308970928 CEST53492581.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:02.957278967 CEST53548811.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:04.245491982 CEST53642841.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:10.946110010 CEST53601911.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:16.300004005 CEST5441953192.168.2.51.1.1.1
                      Jul 5, 2024 17:51:16.300165892 CEST5862653192.168.2.51.1.1.1
                      Jul 5, 2024 17:51:16.307280064 CEST53586261.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:16.307730913 CEST53544191.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:30.186048031 CEST53647341.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:52.337707996 CEST53578831.1.1.1192.168.2.5
                      Jul 5, 2024 17:51:52.872982979 CEST53526381.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jul 5, 2024 17:50:54.091402054 CEST192.168.2.51.1.1.10x9786Standard query (0)t.apemail.netA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:54.091542959 CEST192.168.2.51.1.1.10x8a1Standard query (0)t.apemail.net65IN (0x0001)false
                      Jul 5, 2024 17:50:55.387196064 CEST192.168.2.51.1.1.10xdf38Standard query (0)cafeangelandia.com.brA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:55.387583971 CEST192.168.2.51.1.1.10x22a9Standard query (0)cafeangelandia.com.br65IN (0x0001)false
                      Jul 5, 2024 17:50:56.810996056 CEST192.168.2.51.1.1.10xfddbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:56.811286926 CEST192.168.2.51.1.1.10x53fbStandard query (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:50:56.886904001 CEST192.168.2.51.1.1.10x103cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:56.887053013 CEST192.168.2.51.1.1.10x1243Standard query (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:51:00.062566042 CEST192.168.2.51.1.1.10x8b82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:00.062793016 CEST192.168.2.51.1.1.10x18Standard query (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:51:16.300004005 CEST192.168.2.51.1.1.10xf5d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:16.300165892 CEST192.168.2.51.1.1.10xd582Standard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jul 5, 2024 17:50:54.144260883 CEST1.1.1.1192.168.2.50x8a1No error (0)t.apemail.netapi.activepipe.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.144260883 CEST1.1.1.1192.168.2.50x8a1No error (0)api.activepipe.comproduction-api.us-west-2.activepipe.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.144260883 CEST1.1.1.1192.168.2.50x8a1No error (0)production-api.us-west-2.activepipe.comk8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)t.apemail.netapi.activepipe.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)api.activepipe.comproduction-api.us-west-2.activepipe.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)production-api.us-west-2.activepipe.comk8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com54.212.130.83A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com34.210.92.61A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:54.163192987 CEST1.1.1.1192.168.2.50x9786No error (0)k8s-eksinternetfacing-baa4792011-459661169.us-west-2.elb.amazonaws.com54.71.213.92A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:55.662303925 CEST1.1.1.1192.168.2.50xdf38No error (0)cafeangelandia.com.br50.116.87.253A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:56.818092108 CEST1.1.1.1192.168.2.50x53fbNo error (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:50:56.818367958 CEST1.1.1.1192.168.2.50xfddbNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:56.893958092 CEST1.1.1.1192.168.2.50x103cNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:50:56.894135952 CEST1.1.1.1192.168.2.50x1243No error (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:51:00.070476055 CEST1.1.1.1192.168.2.50x8b82No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:00.070488930 CEST1.1.1.1192.168.2.50x18No error (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.22A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:04.863924980 CEST1.1.1.1192.168.2.50x2661No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:05.565262079 CEST1.1.1.1192.168.2.50xfdc2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:51:05.565262079 CEST1.1.1.1192.168.2.50xfdc2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:16.307280064 CEST1.1.1.1192.168.2.50xd582No error (0)www.google.com65IN (0x0001)false
                      Jul 5, 2024 17:51:16.307730913 CEST1.1.1.1192.168.2.50xf5d2No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                      Jul 5, 2024 17:51:18.953042030 CEST1.1.1.1192.168.2.50xda5cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Jul 5, 2024 17:51:18.953042030 CEST1.1.1.1192.168.2.50xda5cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • t.apemail.net
                      • cafeangelandia.com.br
                      • https:
                        • www.google.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.54970954.212.130.834431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:50:55 UTC1210OUTGET /c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni HTTP/1.1
                      Host: t.apemail.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:50:55 UTC937INHTTP/1.1 302 Found
                      Date: Fri, 05 Jul 2024 15:50:55 GMT
                      Content-Type: text/html; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Server: nginx
                      Cache-Control: no-cache, no-store
                      Pragma: no-cache
                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                      Location: https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipe
                      X-Request-Id: a7281ff2-2207-46f9-870b-e985e28df075
                      X-Runtime: 0.005483
                      Access-Control-Expose-Headers: X-Total,X-Per-Page,X-Page,X-Metadata,X-One-Time-Password-Sent-To
                      Access-Control-Allow-Credentials: true
                      Access-Control-Allow-Methods: GET, POST, OPTIONS, PUT, DELETE, HEAD
                      Access-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization,Accept,Origin,Pragma,Cache,X-ActivePipe-Auth,X-Client-Version,X-One-Time-Password
                      2024-07-05 15:50:55 UTC246INData Raw: 66 30 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 66 65 61 6e 67 65 6c 61 6e 64 69 61 2e 63 6f 6d 2e 62 72 2f 67 67 68 2f 73 76 63 2f 69 6e 64 65 78 2e 68 74 6d 6c 3f 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 69 72 5f 68 6f 6c 69 64 61 79 5f 63 68 72 69 73 74 6d 61 73 2d 25 32 38 71 75 69 63 6b 2d 73 65 6e 64 25 32 39 26 61 6d 70 3b 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 63 6f 6e 74 61 63 74 2d 75 73 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 65 6d 61 69 6c 26 61 6d 70 3b 75 74 6d 5f 73 6f 75 72 63 65 3d 61 63 74 69 76 65 70 69 70 65 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: f0<html><body>You are being <a href="https://cafeangelandia.com.br/ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&amp;utm_content=contact-us&amp;utm_medium=email&amp;utm_source=activepipe">redirected</a>.</body></html>
                      2024-07-05 15:50:55 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.54971350.116.87.2534431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:50:56 UTC796OUTGET /ggh/svc/index.html?utm_campaign=sir_holiday_christmas-%28quick-send%29&utm_content=contact-us&utm_medium=email&utm_source=activepipe HTTP/1.1
                      Host: cafeangelandia.com.br
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:50:56 UTC255INHTTP/1.1 200 OK
                      Date: Fri, 05 Jul 2024 15:50:56 GMT
                      Server: Apache
                      Upgrade: h2,h2c
                      Connection: Upgrade, close
                      Last-Modified: Thu, 04 Jul 2024 18:25:55 GMT
                      Accept-Ranges: bytes
                      Content-Length: 1765
                      Vary: Accept-Encoding
                      Content-Type: text/html
                      2024-07-05 15:50:56 UTC1765INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 72 65 43 41 50 54 43 48 41 3a 20 43 6c 69 63 6b 20 41 6c 6c 6f 77 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 61 20 72 6f 62 6f 74 0a 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63
                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"/> <link href="data:image/x-icon;," rel="shortcut icon" type="image/x-icon"/> <title> reCAPTCHA: Click Allow to verify that you are not a robot </title> <script async


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.549714216.58.206.364431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:50:58 UTC632OUTGET /recaptcha/api.js HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://cafeangelandia.com.br/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:50:58 UTC528INHTTP/1.1 200 OK
                      Content-Type: text/javascript; charset=utf-8
                      Expires: Fri, 05 Jul 2024 15:50:58 GMT
                      Date: Fri, 05 Jul 2024 15:50:58 GMT
                      Cache-Control: private, max-age=300
                      Cross-Origin-Resource-Policy: cross-origin
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self'
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:50:58 UTC862INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                      Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                      2024-07-05 15:50:58 UTC579INData Raw: 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74
                      Data Ascii: onLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recapt
                      2024-07-05 15:50:58 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.5497162.18.97.153443
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:50:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-05 15:50:58 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=173943
                      Date: Fri, 05 Jul 2024 15:50:58 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.5497182.18.97.153443
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:50:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-07-05 15:50:59 UTC535INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=174020
                      Date: Fri, 05 Jul 2024 15:50:59 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-07-05 15:50:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.549719142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:00 UTC957OUTGET /recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0n HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: iframe
                      Referer: https://cafeangelandia.com.br/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:51:01 UTC891INHTTP/1.1 200 OK
                      Content-Type: text/html; charset=utf-8
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Embedder-Policy: require-corp
                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Fri, 05 Jul 2024 15:51:01 GMT
                      Content-Security-Policy: script-src 'report-sample' 'nonce-RQqPqKA2uIlfdXwreIou5A' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                      X-Content-Type-Options: nosniff
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:51:01 UTC499INData Raw: 32 61 66 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                      Data Ascii: 2af3<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                      2024-07-05 15:51:01 UTC1390INData Raw: 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34
                      Data Ascii: FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04
                      2024-07-05 15:51:01 UTC1390INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b
                      Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2');
                      2024-07-05 15:51:01 UTC1390INData Raw: 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f
                      Data Ascii: 4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/robo
                      2024-07-05 15:51:01 UTC1390INData Raw: 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e
                      Data Ascii: format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCn
                      2024-07-05 15:51:01 UTC1390INData Raw: 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73
                      Data Ascii: nqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-s
                      2024-07-05 15:51:01 UTC1390INData Raw: 68 77 64 35 74 4d 45 55 32 45 42 57 6b 49 74 67 50 62 59 30 36 47 62 64 31 52 48 58 30 55 44 35 75 65 38 66 4f 2d 6d 62 71 57 64 35 77 4f 45 53 4b 48 78 75 4b 50 79 6a 4c 2d 53 7a 77 75 6b 78 32 62 66 6c 61 73 5f 39 75 66 5a 30 55 35 63 59 77 52 37 53 47 71 6d 2d 58 67 77 34 38 65 53 76 77 58 4a 4d 61 4f 49 65 79 41 34 63 51 67 77 73 74 35 55 45 69 46 76 5f 74 78 4c 47 64 69 46 6c 6f 79 59 70 72 4c 74 50 46 30 75 4f 6a 70 59 6e 31 77 6f 6b 52 47 36 5a 53 54 51 79 68 6f 68 54 71 57 37 45 63 45 4a 36 70 74 66 6a 54 6b 64 32 69 54 32 57 4d 32 59 42 68 48 49 76 4b 68 56 49 72 6c 2d 46 6c 52 43 31 7a 48 74 47 53 38 44 54 6b 43 34 57 50 48 31 48 4a 53 78 74 34 44 57 69 59 48 34 6a 38 43 2d 49 6e 73 70 6b 4c 71 4d 66 72 56 77 71 75 41 73 6e 63 39 67 73 6b 48 37
                      Data Ascii: hwd5tMEU2EBWkItgPbY06Gbd1RHX0UD5ue8fO-mbqWd5wOESKHxuKPyjL-Szwukx2bflas_9ufZ0U5cYwR7SGqm-Xgw48eSvwXJMaOIeyA4cQgwst5UEiFv_txLGdiFloyYprLtPF0uOjpYn1wokRG6ZSTQyhohTqW7EcEJ6ptfjTkd2iT2WM2YBhHIvKhVIrl-FlRC1zHtGS8DTkC4WPH1HJSxt4DWiYH4j8C-InspkLqMfrVwquAsnc9gskH7
                      2024-07-05 15:51:01 UTC1390INData Raw: 61 38 56 65 59 75 67 6b 72 62 44 47 30 6c 6d 67 66 42 4d 53 65 6b 37 4b 4b 55 7a 45 79 75 5f 45 35 7a 43 4f 4e 6b 45 57 70 79 39 73 65 73 6e 73 47 67 62 70 47 65 4c 73 75 6b 2d 44 51 58 65 78 46 42 47 46 39 32 6b 7a 4e 41 70 66 79 6c 54 45 36 4c 31 52 70 61 6b 36 4b 6f 45 37 62 52 74 37 2d 65 48 75 53 44 71 66 68 79 45 42 79 6a 67 5f 4b 31 32 6c 75 45 75 6e 64 33 69 59 57 53 62 34 38 61 51 74 70 4e 46 45 76 62 64 30 55 56 5f 2d 30 31 78 70 77 76 6e 58 38 41 6e 6d 69 2d 78 39 71 53 63 38 45 50 61 56 69 70 6a 75 42 49 5a 6a 69 36 57 78 62 30 70 54 5a 49 37 4f 43 7a 4b 4b 41 67 71 64 54 57 46 6d 6a 6f 66 66 38 49 4c 51 65 71 42 2d 6b 66 34 49 48 39 49 65 62 78 65 66 57 4d 53 55 32 44 45 6d 67 54 33 4b 65 57 74 6e 50 32 4e 66 34 63 31 78 49 61 35 71 39 72 49
                      Data Ascii: a8VeYugkrbDG0lmgfBMSek7KKUzEyu_E5zCONkEWpy9sesnsGgbpGeLsuk-DQXexFBGF92kzNApfylTE6L1Rpak6KoE7bRt7-eHuSDqfhyEByjg_K12luEund3iYWSb48aQtpNFEvbd0UV_-01xpwvnX8Anmi-x9qSc8EPaVipjuBIZji6Wxb0pTZI7OCzKKAgqdTWFmjoff8ILQeqB-kf4IH9IebxefWMSU2DEmgT3KeWtnP2Nf4c1xIa5q9rI
                      2024-07-05 15:51:01 UTC774INData Raw: 55 6f 72 4c 7a 42 6d 55 6d 5a 74 4e 46 6c 36 62 57 56 77 61 31 56 5a 51 6d 39 51 4e 47 64 49 56 43 39 61 4d 30 70 43 4e 57 4e 55 64 7a 46 57 4e 43 74 4b 57 45 46 45 57 46 42 4c 51 6a 64 35 52 48 70 6f 62 32 70 33 55 56 4a 59 63 6b 5a 48 65 6b 49 7a 63 54 49 72 5a 30 4a 6d 4d 44 5a 51 52 48 42 4b 53 30 5a 75 64 6e 4d 32 56 56 6c 4f 55 45 56 74 59 32 64 70 5a 6a 6c 31 57 56 4a 57 54 7a 56 32 52 7a 6c 4c 59 53 39 4c 4f 53 39 4a 51 6e 56 59 59 56 42 44 63 47 74 43 4f 56 6c 43 59 6b 35 4f 53 55 56 46 59 56 46 35 52 6b 4a 36 64 6b 4a 31 52 48 56 44 55 31 6c 6d 4f 58 42 72 57 6d 31 72 5a 47 70 76 54 6a 52 48 55 6b 34 7a 56 6b 31 61 4d 6c 5a 6a 55 57 68 6e 4b 30 56 34 63 46 42 4f 63 56 45 72 61 43 74 6d 55 55 78 68 56 6b 70 4d 64 47 46 68 59 33 70 69 61 7a 4a 51
                      Data Ascii: UorLzBmUmZtNFl6bWVwa1VZQm9QNGdIVC9aM0pCNWNUdzFWNCtKWEFEWFBLQjd5RHpob2p3UVJYckZHekIzcTIrZ0JmMDZQRHBKS0ZudnM2VVlOUEVtY2dpZjl1WVJWTzV2RzlLYS9LOS9JQnVYYVBDcGtCOVlCYk5OSUVFYVF5RkJ6dkJ1RHVDU1lmOXBrWm1rZGpvTjRHUk4zVk1aMlZjUWhnK0V4cFBOcVEraCtmUUxhVkpMdGFhY3piazJQ
                      2024-07-05 15:51:01 UTC1390INData Raw: 32 63 35 62 0d 0a 31 52 51 52 57 31 75 62 7a 4e 76 53 6a 4e 6a 65 6a 56 76 56 30 39 52 56 6e 5a 4d 57 44 56 79 55 48 56 4e 64 48 70 7a 55 6e 4e 78 56 6d 52 58 57 47 64 49 52 6d 4e 58 61 45 74 6b 64 46 4a 4a 63 6d 74 6e 54 6e 52 74 57 45 4e 69 64 79 74 34 4f 57 4e 45 65 55 5a 51 5a 6e 68 44 4d 54 6c 31 51 53 74 71 53 56 45 72 64 32 70 56 54 47 4e 7a 52 45 35 4b 57 47 4d 34 63 31 6c 4a 65 6a 64 51 57 6d 30 31 62 6b 56 49 64 57 46 72 64 32 6f 78 5a 32 70 70 52 57 74 47 4f 44 64 49 53 57 67 77 59 57 67 33 5a 45 39 33 51 54 41 77 64 33 49 78 65 6a 55 31 63 7a 4a 4f 52 31 6b 30 52 45 74 53 61 46 42 4e 4d 7a 6c 43 62 6c 68 50 65 6b 74 61 54 48 4a 5a 63 47 38 7a 57 6c 6c 5a 61 55 73 72 57 45 52 47 55 6d 59 30 61 57 52 45 59 6b 5a 57 65 46 56 73 64 30 52 51 63 6b
                      Data Ascii: 2c5b1RQRW1ubzNvSjNjejVvV09RVnZMWDVyUHVNdHpzUnNxVmRXWGdIRmNXaEtkdFJJcmtnTnRtWENidyt4OWNEeUZQZnhDMTl1QStqSVErd2pVTGNzRE5KWGM4c1lJejdQWm01bkVIdWFrd2oxZ2ppRWtGODdISWgwYWg3ZE93QTAwd3IxejU1czJOR1k0REtSaFBNMzlCblhPektaTHJZcG8zWllZaUsrWERGUmY0aWREYkZWeFVsd0RQck


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.549724142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:03 UTC852OUTGET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: same-origin
                      Sec-Fetch-Dest: worker
                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0n
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:51:03 UTC655INHTTP/1.1 200 OK
                      Content-Type: text/javascript; charset=utf-8
                      Cross-Origin-Embedder-Policy: require-corp
                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                      Expires: Fri, 05 Jul 2024 15:51:03 GMT
                      Date: Fri, 05 Jul 2024 15:51:03 GMT
                      Cache-Control: private, max-age=300
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self'
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:51:03 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                      2024-07-05 15:51:03 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.549725142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:03 UTC840OUTGET /js/bg/mU9lUv5fC-6PINXGw20YUvQwdOUqBsn65oJ_PkEDrWo.js HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR&co=aHR0cHM6Ly9jYWZlYW5nZWxhbmRpYS5jb20uYnI6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=yaneomwm8q0n
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:51:03 UTC812INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                      Content-Length: 18253
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Thu, 04 Jul 2024 11:27:36 GMT
                      Expires: Fri, 04 Jul 2025 11:27:36 GMT
                      Cache-Control: public, max-age=31536000
                      Age: 102207
                      Last-Modified: Tue, 25 Jun 2024 11:30:00 GMT
                      Content-Type: text/javascript
                      Vary: Accept-Encoding
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-07-05 15:51:03 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 29 7b 69 66 28 21 28 76 3d 28 6e 3d 6e 75 6c 6c 2c 58 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 76 29 7c 7c 21 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 6e 3d 76 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 55 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 55 7d
                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var f=function(n,v){if(!(v=(n=null,X.trustedTypes),v)||!v.createPolicy)return n;try{n=v.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U}
                      2024-07-05 15:51:03 UTC1390INData Raw: 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 76 4b 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 2c 66 29 7b 71 28 28 28 58 3d 28 55 3d 28 58 3d 46 28 28 76 26 3d 28 66 3d 76 26 34 2c 33 29 2c 6e 29 29 2c 46 28 6e 29 29 2c 65 28 58 2c 6e 29 29 2c 66 26 26 28 58 3d 6e 59 28 22 22 2b 58 29 29 2c 76 29 26 26 71 28 4f 28 58 2e 6c 65 6e 67 74 68 2c 32 29 2c 55 2c 6e 29 2c 58 29 2c 55 2c 6e 29 7d 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 29 7b 66 6f 72 28 58 3d 28 76 7c 28 55 3d 5b 5d 2c 30 29 29 2d 31 3b 58 3e 3d 30 3b 58 2d 2d 29 55 5b 28 76 7c 30 29 2d 31 2d 28 58 7c 30 29 5d 3d 6e 3e 3e 58 2a 38 26 32 35 35 3b 72 65 74 75 72 6e 20 55 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 2c 58 2c 66 2c 79 29 7b 69 66
                      Data Ascii: ache-2.0','*/','var vK=function(n,v,U,X,f){q(((X=(U=(X=F((v&=(f=v&4,3),n)),F(n)),e(X,n)),f&&(X=nY(""+X)),v)&&q(O(X.length,2),U,n),X),U,n)},O=function(n,v,U,X){for(X=(v|(U=[],0))-1;X>=0;X--)U[(v|0)-1-(X|0)]=n>>X*8&255;return U},T=function(n,v,U,X,f,y){if
                      2024-07-05 15:51:03 UTC1390INData Raw: 50 28 33 39 33 2c 28 50 28 28 4a 28 32 37 38 2c 28 4a 28 32 31 33 2c 66 2c 28 4a 28 35 30 36 2c 28 50 28 31 30 30 2c 28 4a 28 32 31 36 2c 28 50 28 31 32 2c 28 50 28 32 34 35 2c 28 4a 28 34 31 32 2c 66 2c 28 66 2e 6f 62 3d 28 4a 28 32 35 2c 66 2c 28 4a 28 28 4a 28 35 30 30 2c 66 2c 28 4a 28 32 34 30 2c 66 2c 28 28 50 28 33 38 2c 28 28 66 2e 63 6f 3d 28 50 28 32 38 2c 28 50 28 33 35 35 2c 66 2c 28 4a 28 32 34 2c 28 4a 28 31 35 2c 66 2c 28 28 4a 28 33 33 31 2c 28 4a 28 28 4a 28 33 31 32 2c 28 4a 28 33 37 2c 66 2c 28 4a 28 33 33 33 2c 28 28 4a 28 33 35 30 2c 66 2c 28 50 28 36 39 2c 28 50 28 33 38 39 2c 66 2c 5b 31 36 30 2c 28 50 28 31 31 33 2c 28 50 28 31 39 30 2c 28 50 28 32 37 30 2c 28 28 28 55 3d 28 66 2e 59 3d 66 2c 28 66 2e 50 3d 28 66 2e 55 3d 5b 5d 2c
                      Data Ascii: P(393,(P((J(278,(J(213,f,(J(506,(P(100,(J(216,(P(12,(P(245,(J(412,f,(f.ob=(J(25,f,(J((J(500,f,(J(240,f,((P(38,((f.co=(P(28,(P(355,f,(J(24,(J(15,f,((J(331,(J((J(312,(J(37,f,(J(333,((J(350,f,(P(69,(P(389,f,[160,(P(113,(P(190,(P(270,(((U=(f.Y=f,(f.P=(f.U=[],
                      2024-07-05 15:51:03 UTC1390INData Raw: 28 3b 4e 3e 3d 44 2e 6c 65 6e 67 74 68 3b 29 44 2e 70 75 73 68 28 46 28 64 29 29 3b 4e 3d 44 5b 4e 5d 7d 45 2e 70 75 73 68 28 4e 29 7d 64 2e 4b 3d 28 64 2e 50 3d 5a 42 28 64 2c 72 2e 73 6c 69 63 65 28 29 29 2c 5a 42 28 64 2c 45 29 29 7d 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 76 4b 28 7a 2c 33 29 7d 29 2c 32 30 30 29 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 29 7b 28 7a 3d 28 48 3d 46 28 7a 29 2c 65 28 48 2c 7a 2e 59 29 29 2c 7a 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 7a 5b 31 5d 2c 7a 5b 32 5d 2c 56 29 7d 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 2c 5a 29 7b 28 5a 3d 28 74 3d 28 77 3d 65 28 28 74 3d 28 48 3d 28 77 3d 46 28 7a 29 2c 46 29 28 7a 29 2c 46 29 28 7a 29 2c 5a 3d 46
                      Data Ascii: (;N>=D.length;)D.push(F(d));N=D[N]}E.push(N)}d.K=(d.P=ZB(d,r.slice()),ZB(d,E))})})),f),function(z){vK(z,3)}),200),f,function(z,H){(z=(H=F(z),e(H,z.Y)),z)[0].removeEventListener(z[1],z[2],V)}),f),function(z,H,t,w,Z){(Z=(t=(w=e((t=(H=(w=F(z),F)(z),F)(z),Z=F
                      2024-07-05 15:51:03 UTC1390INData Raw: 28 7a 29 2c 75 3d 22 22 2c 7a 29 29 2c 48 29 2e 6c 65 6e 67 74 68 2c 30 29 3b 74 2d 2d 3b 29 52 3d 28 28 52 7c 30 29 2b 28 52 72 28 7a 29 7c 30 29 29 25 5a 2c 75 2b 3d 68 5b 48 5b 52 5d 5d 3b 50 28 77 2c 7a 2c 75 29 7d 29 2c 66 29 2c 5b 5d 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 29 7b 50 28 28 74 3d 46 28 28 48 3d 6c 28 28 77 3d 46 28 7a 29 2c 7a 29 29 2c 7a 29 29 2c 74 29 2c 7a 2c 65 28 77 2c 7a 29 3e 3e 3e 48 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 29 7b 65 48 28 34 2c 7a 29 7d 29 29 2c 66 29 2c 66 75 6e 63 74 69 6f 6e 28 7a 2c 48 2c 74 2c 77 29 7b 69 66 28 48 3d 7a 2e 49 2e 70 6f 70 28 29 29 7b 66 6f 72 28 74 3d 6c 28 7a 29 3b 74 3e 30 3b 74 2d 2d 29 77 3d 46 28 7a 29 2c 48 5b 77 5d 3d 7a 2e 4f 5b 77 5d 3b 28 48 5b 33 37 39 5d
                      Data Ascii: (z),u="",z)),H).length,0);t--;)R=((R|0)+(Rr(z)|0))%Z,u+=h[H[R]];P(w,z,u)}),f),[]),f),function(z,H,t,w){P((t=F((H=l((w=F(z),z)),z)),t),z,e(w,z)>>>H)}),function(z){eH(4,z)})),f),function(z,H,t,w){if(H=z.I.pop()){for(t=l(z);t>0;t--)w=F(z),H[w]=z.O[w];(H[379]
                      2024-07-05 15:51:03 UTC1390INData Raw: 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 6e 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 63 61 6c 6c 22 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 7d 65 6c 73 65 20 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 65 6c 73 65 20 69 66 28 76 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 6e 2e 63 61 6c 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3b 72 65 74 75 72 6e 20 76 7d 2c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 29 7b 69 66 28 6e 2e 6c 65 6e 67 74 68 3d
                      Data Ascii: nction]"||typeof n.call!="undefined"&&typeof n.propertyIsEnumerable!="undefined"&&!n.propertyIsEnumerable("call"))return"function"}else return"null";else if(v=="function"&&typeof n.call=="undefined")return"object";return v},or=function(n,v,U){if(n.length=
                      2024-07-05 15:51:03 UTC1390INData Raw: 76 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 79 2c 68 29 7b 6e 2e 79 68 28 79 2c 74 72 75 65 2c 68 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 79 29 7b 28 61 28 6e 2c 28 79 3d 21 6e 2e 57 2e 6c 65 6e 67 74 68 2c 5b 4a 67 5d 29 29 2c 79 29 26 26 54 28 6e 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 28 6e 2e 55 3d 5b 5d 2c 66 3d 6e 2e 43 28 29 2c 66 75 6e 63 74 69 6f 6e 28 79 29 7b 72 65 74 75 72 6e 20 6e 2e 65 63 28 79 29 7d 29 29 2c 6e 2e 41 2b 3d 6e 2e 43 28 29 2d 66 7d 65 6c 73 65 7b 69 66 28 55 3d 3d 41 29 72 65 74 75 72 6e 20 66 3d 76 5b 32 5d 2c 50 28 32 37 34 2c 6e 2c 76 5b 36 5d 29 2c 50 28 33 34 38 2c 6e 2c 66 29 2c 6e 2e 42 28 76 29 3b 55 3d 3d 4a 67 3f 28 6e 2e 4f 3d 6e 75 6c 6c 2c 6e 2e 78 6c 3d 5b 5d 2c 6e 2e 52 3d 5b 5d 29 3a 55 3d 3d 58 4e 26 26 51 2e
                      Data Ascii: v[1])(function(y,h){n.yh(y,true,h)},function(y){(a(n,(y=!n.W.length,[Jg])),y)&&T(n,true,false)},(n.U=[],f=n.C(),function(y){return n.ec(y)})),n.A+=n.C()-f}else{if(U==A)return f=v[2],P(274,n,v[6]),P(348,n,f),n.B(v);U==Jg?(n.O=null,n.xl=[],n.R=[]):U==XN&&Q.
                      2024-07-05 15:51:03 UTC1390INData Raw: 26 32 35 35 2c 58 26 32 35 35 29 2c 66 21 3d 76 6f 69 64 20 30 26 26 79 2e 70 75 73 68 28 66 26 32 35 35 29 29 2c 76 3d 22 22 2c 55 26 26 28 55 2e 6d 65 73 73 61 67 65 26 26 28 76 2b 3d 55 2e 6d 65 73 73 61 67 65 29 2c 55 2e 73 74 61 63 6b 26 26 28 76 2b 3d 22 3a 22 2b 55 2e 73 74 61 63 6b 29 29 2c 55 3d 65 28 33 37 39 2c 6e 29 2c 55 5b 30 5d 3e 33 29 29 7b 6e 2e 59 3d 28 76 3d 6e 59 28 28 55 5b 30 5d 2d 3d 28 76 3d 76 2e 73 6c 69 63 65 28 30 2c 28 55 5b 30 5d 7c 30 29 2d 33 29 2c 28 76 2e 6c 65 6e 67 74 68 7c 30 29 2b 33 29 2c 76 29 29 2c 55 3d 6e 2e 59 2c 6e 29 3b 74 72 79 7b 71 28 5b 39 35 5d 2c 31 39 30 2c 6e 29 2c 71 28 4f 28 76 2e 6c 65 6e 67 74 68 2c 32 29 2e 63 6f 6e 63 61 74 28 76 29 2c 31 32 2c 6e 2c 39 29 7d 66 69 6e 61 6c 6c 79 7b 6e 2e 59 3d
                      Data Ascii: &255,X&255),f!=void 0&&y.push(f&255)),v="",U&&(U.message&&(v+=U.message),U.stack&&(v+=":"+U.stack)),U=e(379,n),U[0]>3)){n.Y=(v=nY((U[0]-=(v=v.slice(0,(U[0]|0)-3),(v.length|0)+3),v)),U=n.Y,n);try{q([95],190,n),q(O(v.length,2).concat(v),12,n,9)}finally{n.Y=
                      2024-07-05 15:51:03 UTC1390INData Raw: 63 61 74 63 68 28 79 29 7b 78 28 79 2c 74 68 69 73 29 2c 76 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 66 2e 6c 29 7d 29 7d 7d 2c 56 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 2c 55 29 7b 69 66 28 6e 3d 3d 36 32 7c 7c 6e 3d 3d 32 37 30 29 76 2e 4f 5b 6e 5d 3f 76 2e 4f 5b 6e 5d 2e 63 6f 6e 63 61 74 28 55 29 3a 76 2e 4f 5b 6e 5d 3d 5a 42 28 76 2c 55 29 3b 65 6c 73 65 7b 69 66 28 76 2e 62 6d 26 26 6e 21 3d 34 33 33 29 72 65 74 75 72 6e 3b 6e 3d 3d 33 38 39 7c 7c 6e 3d 3d 31 32 7c 7c 6e 3d 3d 32 38 7c 7c 6e 3d 3d 33 35 35 7c 7c 6e 3d 3d 31 31 33 7c 7c 6e 3d 3d 31 39 30 7c 7c 6e 3d 3d 33 39 33 7c 7c 6e 3d 3d 36 39 7c 7c 6e 3d 3d 33 37 39 3f 76 2e 4f 5b 6e 5d 7c 7c 28 76 2e
                      Data Ascii: catch(y){x(y,this),v(function(h){h(f.l)})}},V={passive:true,capture:true},P=function(n,v,U){if(n==62||n==270)v.O[n]?v.O[n].concat(U):v.O[n]=ZB(v,U);else{if(v.bm&&n!=433)return;n==389||n==12||n==28||n==355||n==113||n==190||n==393||n==69||n==379?v.O[n]||(v.
                      2024-07-05 15:51:03 UTC1390INData Raw: 61 74 68 2e 73 71 72 74 28 74 68 69 73 2e 47 2f 74 68 69 73 2e 6e 29 7d 29 2c 6e 3d 6e 65 77 20 55 2c 55 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 58 29 7b 6e 2e 4f 70 28 58 29 2c 76 2e 4f 70 28 58 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 58 29 7b 72 65 74 75 72 6e 20 76 3d 28 58 3d 5b 6e 2e 64 33 28 29 2c 76 2e 64 33 28 29 5d 2c 6e 65 77 20 55 29 2c 58 7d 5d 7d 2c 41 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 76 29 7b 28 76 2e 70 75 73 68 28 6e 5b 30 5d 3c 3c 32 34 7c 6e 5b 31 5d 3c 3c 31 36 7c 6e 5b 32 5d 3c 3c 38 7c 6e 5b 33 5d 29 2c 76 2e 70 75 73 68 28 6e 5b 34 5d 3c 3c 32 34 7c 6e 5b 35 5d 3c 3c 31 36 7c 6e 5b 36 5d 3c 3c 38 7c 6e 5b 37 5d 29 2c 76 29 2e 70 75 73 68 28 6e 5b 38 5d 3c 3c 32 34 7c 6e 5b 39 5d 3c 3c 31 36 7c 6e 5b 31 30 5d 3c 3c 38 7c 6e 5b 31 31 5d
                      Data Ascii: ath.sqrt(this.G/this.n)}),n=new U,U),[function(X){n.Op(X),v.Op(X)},function(X){return v=(X=[n.d3(),v.d3()],new U),X}]},Ag=function(n,v){(v.push(n[0]<<24|n[1]<<16|n[2]<<8|n[3]),v.push(n[4]<<24|n[5]<<16|n[6]<<8|n[7]),v).push(n[8]<<24|n[9]<<16|n[10]<<8|n[11]


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.549727142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:04 UTC876OUTGET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: iframe
                      Referer: https://cafeangelandia.com.br/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:51:05 UTC891INHTTP/1.1 200 OK
                      Content-Type: text/html; charset=utf-8
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Embedder-Policy: require-corp
                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Fri, 05 Jul 2024 15:51:05 GMT
                      Content-Security-Policy: script-src 'report-sample' 'nonce-V_O7QKE-ffwj19RdWAtoTQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                      X-Content-Type-Options: nosniff
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:51:05 UTC499INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                      Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                      2024-07-05 15:51:05 UTC1390INData Raw: 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30
                      Data Ascii: -FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-0
                      2024-07-05 15:51:05 UTC1390INData Raw: 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29
                      Data Ascii: 1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2')
                      2024-07-05 15:51:05 UTC1390INData Raw: 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62
                      Data Ascii: c4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/rob
                      2024-07-05 15:51:05 UTC1390INData Raw: 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43
                      Data Ascii: ) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlC
                      2024-07-05 15:51:05 UTC1390INData Raw: 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d
                      Data Ascii: CnqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-
                      2024-07-05 15:51:05 UTC3INData Raw: 3e 0d 0a
                      Data Ascii: >
                      2024-07-05 15:51:05 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.549737142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:15 UTC863OUTPOST /recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Content-Length: 8025
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: application/x-protobuffer
                      Accept: */*
                      Origin: https://www.google.com
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-07-05 15:51:15 UTC8025OUTData Raw: 0a 18 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 12 ce 0f 30 33 41 46 63 57 65 41 34 44 6c 32 30 4e 56 45 74 39 50 68 2d 37 47 66 6a 55 47 44 69 36 56 42 67 76 77 39 54 5f 6c 58 6b 61 74 47 48 32 70 6b 35 63 44 55 4f 38 4d 32 50 53 76 71 4a 65 64 47 4e 53 78 46 36 44 72 4f 71 61 63 77 56 4e 39 73 45 4f 36 33 58 6c 4d 47 77 77 41 70 58 41 57 43 76 6d 63 6e 32 68 77 39 56 55 42 37 4c 79 5a 47 34 70 79 64 2d 50 32 47 72 69 35 44 32 75 6d 65 52 42 51 7a 4a 73 6d 61 64 2d 52 56 6a 39 44 36 4f 32 55 48 51 33 70 37 51 39 5a 59 59 56 6d 4e 4b 53 4a 68 48 54 58 59 4a 71 44 53 70 6d 6a 38 6b 67 61 4b 71 38 43 59 70 68 75 61 36 6f 63 38 36 30 39 4e 79 54 5f 6b 36 5a 6f 79 56 67 70 41 6b 48 79 58 38 34 30 61 69 45 58 31 67 39 5a 61 43 45
                      Data Ascii: rKbTvxTxwcw5VqzrtN-ICwWt03AFcWeA4Dl20NVEt9Ph-7GfjUGDi6VBgvw9T_lXkatGH2pk5cDUO8M2PSvqJedGNSxF6DrOqacwVN9sEO63XlMGwwApXAWCvmcn2hw9VUB7LyZG4pyd-P2Gri5D2umeRBQzJsmad-RVj9D6O2UHQ3p7Q9ZYYVmNKSJhHTXYJqDSpmj8kgaKq8CYphua6oc8609NyT_k6ZoyVgpAkHyX840aiEX1g9ZaCE
                      2024-07-05 15:51:16 UTC702INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      X-Content-Type-Options: nosniff
                      Date: Fri, 05 Jul 2024 15:51:16 GMT
                      Expires: Fri, 05 Jul 2024 15:51:16 GMT
                      Cache-Control: private, max-age=0
                      X-Frame-Options: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self'
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Set-Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w; Expires=Wed, 01-Jan-2025 15:51:16 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:51:16 UTC576INData Raw: 32 33 39 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 62 67 59 75 6c 2d 67 5a 7a 4a 75 4b 5f 6e 30 47 34 6c 42 38 4c 57 46 73 4e 59 54 54 48 68 33 64 6a 44 55 77 36 77 52 77 73 4b 5f 67 65 75 4a 45 6e 67 54 4d 78 34 32 46 69 35 6f 77 6f 69 75 41 2d 7a 61 59 41 67 73 51 39 78 54 65 66 45 7a 66 31 79 51 65 43 53 69 55 50 38 46 74 42 45 49 56 68 6d 65 75 65 6f 71 63 54 4c 7a 78 71 73 2d 37 34 74 34 35 55 76 71 72 46 30 56 66 77 6b 79 30 55 52 54 54 5f 7a 5a 69 5f 6c 48 46 73 78 6f 73 4a 46 67 61 6f 66 4c 41 70 55 73 59 76 34 4e 30 31 67 6e 45 2d 41 45 74 32 57 71 32 56 74 6f 5a 41 6d 48 65 4a 4b 59 47 51 4d 50 6b 57 73 39 67 5f 53 4f 41 77 70 50 79 32 53 7a 64 75 6e 42 64 44 79 53 64 4b 6d 64 65 4c 63 72 5f 6f 6e 34 4d 57 52
                      Data Ascii: 239)]}'["rresp","03AFcWeA7bgYul-gZzJuK_n0G4lB8LWFsNYTTHh3djDUw6wRwsK_geuJEngTMx42Fi5owoiuA-zaYAgsQ9xTefEzf1yQeCSiUP8FtBEIVhmeueoqcTLzxqs-74t45UvqrF0Vfwky0URTT_zZi_lHFsxosJFgaofLApUsYv4N01gnE-AEt2Wq2VtoZAmHeJKYGQMPkWs9g_SOAwpPy2SzdunBdDySdKmdeLcr_on4MWR
                      2024-07-05 15:51:16 UTC1390INData Raw: 61 33 38 0d 0a 31 58 61 4c 65 4d 31 43 41 47 73 50 70 4c 47 37 72 6b 6a 32 6b 64 2d 74 4c 74 62 68 57 68 6d 51 77 69 67 33 42 72 74 30 72 4b 6a 70 72 6b 6c 38 4d 6e 73 57 32 4e 75 64 63 63 30 4e 4a 48 5f 48 78 59 38 45 70 76 30 6f 50 30 79 76 6e 34 5f 5a 5f 6c 58 61 47 51 6a 4f 4d 50 6c 35 70 35 57 4f 2d 63 6b 4c 69 38 58 42 46 6b 5a 6f 50 57 62 58 45 32 78 53 62 39 6d 68 76 78 4a 31 7a 49 76 4a 79 34 6a 69 42 56 34 4d 49 37 33 43 35 44 56 6f 5f 6e 67 48 43 52 34 46 73 53 45 77 34 79 4c 74 34 6b 6e 6b 45 61 73 67 45 2d 77 46 53 4c 4e 72 44 57 6b 2d 73 34 53 70 51 6b 32 37 38 68 33 37 4e 66 61 38 41 79 6b 4d 62 73 50 58 52 51 52 72 62 58 5f 67 71 6a 34 5f 46 34 69 52 50 63 53 75 5f 57 77 66 68 6f 32 6a 50 38 6c 74 42 71 75 7a 39 4d 68 6d 4d 67 70 71 76 43
                      Data Ascii: a381XaLeM1CAGsPpLG7rkj2kd-tLtbhWhmQwig3Brt0rKjprkl8MnsW2Nudcc0NJH_HxY8Epv0oP0yvn4_Z_lXaGQjOMPl5p5WO-ckLi8XBFkZoPWbXE2xSb9mhvxJ1zIvJy4jiBV4MI73C5DVo_ngHCR4FsSEw4yLt4knkEasgE-wFSLNrDWk-s4SpQk278h37Nfa8AykMbsPXRQRrbX_gqj4_F4iRPcSu_Wwfho2jP8ltBquz9MhmMgpqvC
                      2024-07-05 15:51:16 UTC1233INData Raw: 74 77 6a 52 6f 75 35 6e 4d 59 32 44 55 72 52 62 52 4d 34 4a 49 51 6b 63 47 4c 4c 61 33 4a 31 44 44 4c 31 2d 74 36 45 7a 61 6b 6a 6e 56 67 38 4d 65 52 69 75 31 30 72 5f 6d 67 62 47 63 46 30 45 31 30 62 6e 70 74 49 6b 50 58 55 70 74 34 57 4c 5f 4a 49 47 78 68 33 59 74 78 56 6e 59 63 36 73 34 5a 41 78 64 62 71 35 55 77 5a 2d 63 48 33 74 7a 54 30 69 53 42 5a 52 6f 33 69 45 79 30 44 49 76 64 64 47 5a 63 5a 4d 42 46 64 68 47 33 52 57 68 5a 47 69 67 42 74 37 2d 34 74 67 46 76 57 49 45 48 4e 42 76 55 4e 69 67 38 46 6e 53 43 6f 77 2d 43 73 6f 4a 51 68 31 5f 7a 76 4c 7a 53 6c 4c 41 79 68 52 52 58 4d 32 55 51 65 48 4e 6c 6c 2d 46 36 59 4b 34 50 6c 43 69 55 7a 55 70 4b 54 49 37 76 45 34 32 4d 76 46 63 62 74 4d 4b 4f 48 77 31 37 43 51 78 5f 68 76 56 36 62 36 6e 39 37
                      Data Ascii: twjRou5nMY2DUrRbRM4JIQkcGLLa3J1DDL1-t6EzakjnVg8MeRiu10r_mgbGcF0E10bnptIkPXUpt4WL_JIGxh3YtxVnYc6s4ZAxdbq5UwZ-cH3tzT0iSBZRo3iEy0DIvddGZcZMBFdhG3RWhZGigBt7-4tgFvWIEHNBvUNig8FnSCow-CsoJQh1_zvLzSlLAyhRRXM2UQeHNll-F6YK4PlCiUzUpKTI7vE42MvFcbtMKOHw17CQx_hvV6b6n97
                      2024-07-05 15:51:16 UTC1390INData Raw: 31 35 39 38 0d 0a 58 4a 49 64 56 38 58 5a 35 47 62 6c 76 59 57 67 33 52 72 38 47 35 55 66 73 37 4e 34 66 2d 57 67 6d 66 49 6b 7a 35 35 50 51 62 6c 72 6b 31 55 4b 31 79 36 78 69 57 57 69 39 33 4f 59 46 41 68 51 6a 4c 68 6b 4a 56 34 75 63 36 4c 4b 6d 73 49 5f 6e 53 4b 36 62 4d 6d 6b 54 6f 35 76 77 4b 6e 69 35 77 36 41 5a 78 64 54 34 50 70 75 64 37 74 46 77 54 4e 73 4d 48 2d 68 45 77 34 56 4f 44 4a 35 59 45 4c 58 35 41 51 62 4b 4c 6a 77 4f 71 50 4e 47 7a 51 64 65 7a 39 38 39 77 35 48 6c 34 4b 64 70 6a 6e 76 68 69 77 4e 36 53 6f 69 70 79 43 67 6d 61 52 76 61 30 58 4b 49 58 75 6f 68 31 2d 7a 67 46 6b 62 6e 30 4e 66 46 2d 55 68 65 4e 48 63 6c 49 49 61 64 79 42 63 6d 6e 54 4a 37 79 71 53 30 79 78 70 4a 78 44 7a 45 57 68 42 5a 6e 41 62 45 59 51 75 68 66 75 4c 70
                      Data Ascii: 1598XJIdV8XZ5GblvYWg3Rr8G5Ufs7N4f-WgmfIkz55PQblrk1UK1y6xiWWi93OYFAhQjLhkJV4uc6LKmsI_nSK6bMmkTo5vwKni5w6AZxdT4Ppud7tFwTNsMH-hEw4VODJ5YELX5AQbKLjwOqPNGzQdez989w5Hl4KdpjnvhiwN6SoipyCgmaRva0XKIXuoh1-zgFkbn0NfF-UheNHclIIadyBcmnTJ7yqS0yxpJxDzEWhBZnAbEYQuhfuLp
                      2024-07-05 15:51:16 UTC1390INData Raw: 55 4c 72 63 77 53 31 36 6d 66 51 52 30 5f 6a 57 70 35 66 53 69 61 69 46 4a 4a 6e 55 44 77 51 78 6b 73 5a 66 37 72 57 50 50 45 57 2d 77 79 43 48 57 57 63 4e 37 47 31 4f 50 75 69 32 37 55 42 63 65 4a 4f 39 5f 6e 58 71 58 31 66 55 74 58 49 2d 52 7a 30 6c 41 62 48 7a 75 36 31 74 53 78 2d 74 73 79 74 55 68 4e 32 57 35 34 35 4f 62 54 49 37 43 4a 42 43 63 69 43 4b 59 50 39 78 68 4b 7a 77 52 53 77 77 2d 71 6b 53 2d 61 68 76 59 4b 69 6f 61 58 55 4f 35 6d 75 6c 74 71 30 42 79 55 47 30 79 46 43 2d 67 56 6b 52 50 5f 39 51 5f 30 4a 73 63 6e 75 4a 6c 51 6e 6c 52 70 76 31 4f 45 51 6d 6f 4c 2d 50 4a 66 39 61 69 77 35 75 49 34 6c 49 5a 47 5a 37 6a 44 32 52 4b 65 68 75 6f 48 4a 4a 72 61 38 34 2d 76 73 45 47 31 30 70 51 47 69 38 67 7a 79 4a 53 75 71 61 37 37 64 31 48 6b 71
                      Data Ascii: ULrcwS16mfQR0_jWp5fSiaiFJJnUDwQxksZf7rWPPEW-wyCHWWcN7G1OPui27UBceJO9_nXqX1fUtXI-Rz0lAbHzu61tSx-tsytUhN2W545ObTI7CJBCciCKYP9xhKzwRSww-qkS-ahvYKioaXUO5multq0ByUG0yFC-gVkRP_9Q_0JscnuJlQnlRpv1OEQmoL-PJf9aiw5uI4lIZGZ7jD2RKehuoHJJra84-vsEG10pQGi8gzyJSuqa77d1Hkq
                      2024-07-05 15:51:16 UTC1390INData Raw: 68 74 56 7a 4d 77 5a 32 55 30 63 46 5a 6c 4c 32 52 4b 4d 30 70 4d 54 57 74 45 4e 54 64 52 62 32 70 49 59 7a 63 7a 54 30 74 56 4d 7a 56 59 4d 33 64 74 57 6b 46 4d 4d 45 5a 7a 4c 7a 4a 35 61 46 5a 4b 4e 55 68 56 61 55 35 33 57 47 39 79 57 47 78 75 63 56 5a 43 54 6a 5a 73 63 48 42 79 61 30 78 5a 64 6a 46 53 61 30 46 45 4f 45 70 78 63 54 6c 44 4e 6e 5a 76 51 6d 64 5a 51 32 35 47 4b 31 56 32 4c 30 39 4f 4e 45 4e 34 57 46 4a 6e 5a 48 52 32 56 57 68 78 64 6b 52 5a 52 6a 56 69 54 57 6c 69 54 6b 78 5a 57 44 6c 30 64 54 5a 57 4d 45 39 36 54 6a 42 7a 4e 56 52 6d 55 57 4e 72 65 6c 4e 55 52 45 4a 4a 53 47 46 46 65 45 68 50 5a 55 78 77 62 6a 46 31 4f 56 42 4e 4d 6d 39 33 52 44 64 5a 63 6e 4e 6f 53 47 64 6c 63 33 67 76 5a 57 59 33 54 47 4a 6d 4f 44 68 47 57 58 63 72 4e
                      Data Ascii: htVzMwZ2U0cFZlL2RKM0pMTWtENTdRb2pIYzczT0tVMzVYM3dtWkFMMEZzLzJ5aFZKNUhVaU53WG9yWGxucVZCTjZscHBya0xZdjFSa0FEOEpxcTlDNnZvQmdZQ25GK1V2L09ONEN4WFJnZHR2VWhxdkRZRjViTWliTkxZWDl0dTZWME96TjBzNVRmUWNrelNUREJJSGFFeEhPZUxwbjF1OVBNMm93RDdZcnNoSGdlc3gvZWY3TGJmODhGWXcrN
                      2024-07-05 15:51:16 UTC1366INData Raw: 62 6b 45 34 64 30 6c 4d 5a 47 74 32 54 54 4e 6c 56 32 74 69 51 55 68 4a 51 6d 64 79 64 6b 46 45 5a 7a 52 4b 4c 32 64 53 62 6c 56 52 61 56 5a 74 5a 6d 39 47 55 32 74 4d 4e 32 35 55 53 54 46 44 5a 69 74 6a 57 55 56 56 59 6e 4e 71 5a 58 67 32 53 6b 46 6d 63 31 6c 47 57 55 59 32 4d 6d 70 52 54 48 45 78 4e 47 4e 50 62 33 4a 6c 51 55 63 31 55 58 5a 6a 53 69 74 6c 55 55 39 4f 57 58 46 42 51 79 39 4d 64 55 74 72 61 46 46 4e 56 47 35 4a 56 6c 6c 49 52 47 52 56 4e 6a 4e 4a 4d 6d 78 5a 61 45 68 51 53 6a 42 54 56 45 52 6e 57 57 35 6b 4d 56 41 31 63 47 6b 76 62 7a 68 58 55 55 56 69 5a 47 4a 59 52 31 46 75 56 46 42 35 63 30 64 51 5a 6d 6c 36 4c 31 49 78 63 6b 68 44 61 69 74 43 53 53 39 4f 4c 31 64 78 4b 30 39 45 5a 30 64 68 4b 33 46 76 55 6d 5a 6c 59 56 46 7a 4d 45 45
                      Data Ascii: bkE4d0lMZGt2TTNlV2tiQUhJQmdydkFEZzRKL2dSblVRaVZtZm9GU2tMN25USTFDZitjWUVVYnNqZXg2SkFmc1lGWUY2MmpRTHExNGNPb3JlQUc1UXZjSitlUU9OWXFBQy9MdUtraFFNVG5JVllIRGRVNjNJMmxZaEhQSjBTVERnWW5kMVA1cGkvbzhXUUViZGJYR1FuVFB5c0dQZml6L1IxckhDaitCSS9OL1dxK09EZ0dhK3FvUmZlYVFzMEE
                      2024-07-05 15:51:16 UTC1390INData Raw: 32 39 62 64 0d 0a 61 45 4e 59 53 54 4a 58 5a 30 63 30 54 6a 4e 48 64 30 68 6f 65 6d 46 35 52 44 64 4b 63 48 5a 68 5a 57 78 30 64 56 68 76 5a 54 59 78 55 31 51 34 57 69 74 70 54 47 51 33 59 30 39 47 65 55 70 56 59 6a 4e 31 4e 69 39 42 56 6c 6f 7a 4f 48 46 52 54 30 46 34 63 57 74 6d 54 53 39 46 5a 32 52 45 59 7a 52 6f 65 6b 4a 48 53 7a 67 7a 55 58 5a 43 64 31 70 43 63 45 51 30 5a 6d 46 6d 5a 6d 46 76 51 6b 4e 55 4d 6b 35 61 65 6e 6b 34 4e 6b 64 51 55 45 6c 4c 65 57 78 53 5a 32 39 4c 62 44 59 76 5a 6c 4a 56 53 7a 56 69 63 47 6c 56 5a 32 64 51 52 46 4a 56 65 57 52 6f 62 56 52 7a 51 56 4e 32 4d 30 56 73 5a 46 46 59 51 6a 46 75 61 55 39 6c 64 48 4e 77 52 44 68 4d 63 7a 68 47 56 6e 68 4d 4d 45 4a 4f 63 69 74 30 65 56 55 72 54 56 70 79 64 33 70 6c 63 33 4d 77 62
                      Data Ascii: 29bdaENYSTJXZ0c0TjNHd0hoemF5RDdKcHZhZWx0dVhvZTYxU1Q4WitpTGQ3Y09GeUpVYjN1Ni9BVlozOHFRT0F4cWtmTS9FZ2REYzRoekJHSzgzUXZCd1pCcEQ0ZmFmZmFvQkNUMk5aenk4NkdQUElLeWxSZ29LbDYvZlJVSzVicGlVZ2dQRFJVeWRobVRzQVN2M0VsZFFYQjFuaU9ldHNwRDhMczhGVnhMMEJOcit0eVUrTVpyd3plc3Mwb
                      2024-07-05 15:51:16 UTC1390INData Raw: 52 45 6f 76 53 30 70 5a 4d 6b 4e 36 4d 46 6f 33 57 47 5a 33 57 6b 38 78 4d 47 74 5a 55 58 5a 32 61 6c 6c 52 4e 53 38 33 51 55 4d 34 62 31 64 75 4d 44 52 79 57 48 42 53 4f 57 4e 7a 4d 30 4a 6d 52 45 5a 31 4d 32 34 72 54 47 56 33 65 6d 35 36 51 6d 56 34 4f 46 42 46 55 32 56 50 52 6d 70 75 56 6b 4e 76 62 44 46 35 55 55 77 72 55 46 4e 72 5a 7a 42 6a 65 55 63 79 4d 6b 4e 50 63 47 77 76 64 6e 64 45 4e 30 5a 79 63 30 39 54 52 31 56 31 53 33 4a 43 4d 30 31 33 54 45 64 50 5a 48 68 6b 54 55 63 79 64 56 5a 6d 52 6d 56 74 4d 45 39 56 61 6e 4e 74 4e 55 70 69 64 31 46 6c 64 55 52 31 63 58 70 4b 54 30 64 49 63 6a 5a 6c 5a 56 46 33 4e 6a 4d 79 4f 44 4a 51 55 45 35 44 54 6d 4a 42 59 58 59 30 61 47 39 6e 4d 55 39 49 4e 57 64 35 65 54 41 7a 4d 6c 4e 4a 52 47 39 4f 4b 30 64
                      Data Ascii: REovS0pZMkN6MFo3WGZ3Wk8xMGtZUXZ2allRNS83QUM4b1duMDRyWHBSOWNzM0JmREZ1M24rTGV3em56QmV4OFBFU2VPRmpuVkNvbDF5UUwrUFNrZzBjeUcyMkNPcGwvdndEN0Zyc09TR1V1S3JCM013TEdPZHhkTUcydVZmRmVtME9VanNtNUpid1FldUR1cXpKT0dIcjZlZVF3NjMyODJQUE5DTmJBYXY0aG9nMU9INWd5eTAzMlNJRG9OK0d


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.549738216.58.206.364431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:16 UTC610OUTGET /recaptcha/api2/reload?k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
                      2024-07-05 15:51:17 UTC473INHTTP/1.1 405 Method Not Allowed
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Fri, 05 Jul 2024 15:51:17 GMT
                      Content-Type: text/html; charset=utf-8
                      Allow: POST
                      X-Content-Type-Options: nosniff
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-07-05 15:51:17 UTC917INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
                      Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
                      2024-07-05 15:51:17 UTC744INData Raw: 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b
                      Data Ascii: ges/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{back
                      2024-07-05 15:51:17 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.549742142.250.185.1324431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:17 UTC1152OUTGET /recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
                      2024-07-05 15:51:17 UTC419INHTTP/1.1 200 OK
                      Content-Type: image/jpeg
                      Expires: Fri, 05 Jul 2024 15:51:17 GMT
                      Date: Fri, 05 Jul 2024 15:51:17 GMT
                      Cache-Control: private, max-age=30
                      Transfer-Encoding: chunked
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self'
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-07-05 15:51:17 UTC1390INData Raw: 37 42 34 39 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 c2 01 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                      Data Ascii: 7B49JFIFC!"$"$C"}!1AQa"q
                      2024-07-05 15:51:17 UTC1390INData Raw: 56 33 1c d2 53 f6 92 69 4c 6f fd d6 fc aa ae 83 95 91 8c e2 97 b5 3b 69 ee 29 36 9a 05 66 37 14 86 9f 8c 76 a3 1c f4 a0 10 d0 0e 69 08 e6 9f 8a 31 40 0c 34 a6 97 1e b4 11 cd 01 71 08 1d 69 0e 29 c3 ad 27 f3 a6 17 13 14 94 f1 f4 a3 14 0c 6f 4a 3d e9 48 a0 0a 00 43 41 14 b8 f4 a7 76 34 08 65 14 e1 49 81 d6 80 bd 84 a3 9a 5a 5a 02 e3 71 45 3a 8e 00 a0 06 e0 d2 ed a5 1f a5 2d 20 1a 07 ad 00 60 d3 a8 a0 63 5a 97 8a 50 05 1b 68 15 c6 62 8a 7e 28 a0 46 89 03 34 94 f2 29 31 52 86 30 d2 11 52 62 8c 74 a6 16 22 ea 68 22 a4 22 9b ed 40 0c 23 8a 40 29 e4 73 48 41 a0 2c 33 6d 26 0d 3f 18 a4 c0 e9 40 0d c7 14 d2 0d 49 8e d4 98 a5 70 b0 cc 1e f4 98 e6 9f 48 45 31 d8 6f 1d 31 40 02 94 13 9a 08 e6 80 43 0f 5a 08 a7 e2 90 8a 04 37 a5 1d 3a 52 f4 a3 1d f3 4c 63 69 31 4e c7
                      Data Ascii: V3SiLo;i)6f7vi1@4qi)'oJ=HCAv4eIZZqE:- `cZPhb~(F4)1R0Rbt"h""@#@)sHA,3m&?@IpHE1o1@CZ7:RLci1N
                      2024-07-05 15:51:17 UTC1390INData Raw: c7 6f e1 bd 46 6d c0 04 b6 90 9f fb e4 d7 c2 77 8c ad 76 c4 67 ae 6b 9e 76 72 b1 b5 1b de e6 b6 91 a9 c9 1d cc 6f 34 62 75 c8 f9 0f 7f 6a f6 ef 86 ff 00 10 b4 cd 0f 4d b9 b7 ba d2 a7 86 37 97 7e 23 60 c1 0e 3a 57 83 5a 00 00 35 bd 6d ab 1b 5b 47 32 a7 9e 63 8c 88 55 8f c8 a7 d4 8e e6 b5 f6 fc b1 b2 2f d9 29 3d 4f a6 bc 31 f1 03 c2 fe 25 d4 06 9f a6 de 30 ba 20 91 13 ae 09 f6 15 d1 c8 a4 1a f8 bb e1 ce a9 71 67 e3 ad 3e f9 64 60 ed 70 ac d8 ef 93 5f 6c ce 33 c8 1d 46 6b a2 4a 2e 11 94 7a 9c f3 4a 32 b1 45 85 30 8c 54 f2 0c 54 64 56 42 23 3c d3 48 a7 10 28 3f 5a 04 47 8a 30 73 4e c1 a0 8a 06 31 85 26 29 e4 51 8a 60 46 05 04 73 4f 23 8e 29 b8 e6 80 1b 8a 31 4e c5 1c 53 b8 0c a3 1c d3 f1 46 29 5c 06 51 4e c5 04 53 b8 ca 9a bd 8c 3a 96 9d 35 9c ea 0c 72 29 1f
                      Data Ascii: oFmwvgkvro4bujM7~#`:WZ5m[G2cU/)=O1%0 qg>d`p_l3FkJ.zJ2E0TTdVB#<H(?ZG0sN1&)Q`FsO#)1NSF)\QNS:5r)
                      2024-07-05 15:51:17 UTC1390INData Raw: 5d 25 24 d7 54 71 5b 56 8a 4e 3f 2a 89 87 35 61 c5 42 c3 9a c0 08 88 a6 91 52 91 4d 61 d2 80 23 22 93 1c 54 84 66 9b 8e 69 dc 2c 33 1c 52 1a 79 03 38 a4 22 86 03 29 31 4f c0 a3 1c 50 03 31 c6 31 4d d8 a7 b5 48 45 27 4a 06 44 62 4f 41 48 22 5e c3 1f 8d 4c 56 8c 62 80 64 3e 51 ec ec 3f 1a 02 30 38 0e 7f 1a 94 66 8c 73 40 88 8a c9 9e 1c 7e 22 94 09 07 f7 4d 48 45 28 18 a0 0e 1a e8 9d 27 e2 75 bc c7 6a c7 a9 43 e5 9e c0 91 c7 f8 57 68 c5 87 54 22 b9 0f 8b 10 32 69 56 9a b4 40 79 96 37 2a f9 ff 00 64 f5 ae ba ce 75 bd b1 b7 bb 4e 56 68 d5 c7 e2 2a 61 b5 8d 25 b2 62 17 f5 8d e9 03 af 5c 30 1f 4a 97 14 9b 7d aa cc c6 79 b1 8e 37 63 f0 34 9e 64 67 f8 c7 e7 52 e0 52 15 1e 94 80 60 2b ea 29 4e 0f 4e 68 31 a1 ea a3 f2 a4 f2 63 3f c0 28 1d 85 c6 3b 1a 4e f4 82 14 f4
                      Data Ascii: ]%$Tq[VN?*5aBRMa#"Tfi,3Ry8")1OP11MHE'JDbOAH"^LVbd>Q?08fs@~"MHE('ujCWhT"2iV@y7*duNVh*a%b\0J}y7c4dgRR`+)NNh1c?(;N
                      2024-07-05 15:51:17 UTC1390INData Raw: ce 0d 5b 76 31 70 21 23 02 9a 46 6a 56 2b bf 6f 38 f5 22 84 0a e4 85 20 e3 b5 1c c8 39 59 18 5e 6b 27 c5 5e 20 b0 f0 dd ad bd ce a0 58 47 3c eb 08 20 74 24 13 9f d2 b7 51 39 e3 9f a5 79 27 ed 3f 32 c1 e1 ed 1d 19 f6 06 bd dc 49 f6 43 fe 34 f9 a2 9a b8 ac cf 50 b4 9e d6 f6 d5 6e 6c e7 49 a1 61 f2 b2 9c d3 8c 7e d5 f3 c7 c3 df 1b 6a ba 6e a7 6b 6d a5 03 7b 14 b1 8f 3a 0e a3 8e 4f e3 8e f5 f4 74 38 b8 b5 86 e1 54 85 96 30 e0 7a 64 55 ca 29 6a 84 f4 76 2a 3c 6a dd 54 11 f4 aa d2 e9 f6 72 1c bd ac 2c 7d 4c 62 b4 5e 3c 54 6e 98 35 20 8c a6 d1 ec 46 4a 42 d1 1f fa 66 e5 7f 95 30 e9 72 29 fd c6 a7 7d 17 b7 99 b8 7e b5 aa 45 26 31 40 ee 66 7d 9b 53 4c 6c d4 55 bd a4 84 1f d4 62 8c ea cb d5 2d 25 fa 16 4f f1 ad 2c 52 85 a0 0c bf b5 6a 2b fe b3 4b 62 07 fc f3 98 1a
                      Data Ascii: [v1p!#FjV+o8" 9Y^k'^ XG< t$Q9y'?2IC4PnlIa~jnkm{:Ot8T0zdU)jv*<jTr,}Lb^<Tn5 FJBf0r)}~E&1@f}SLlUb-%O,Rj+Kb
                      2024-07-05 15:51:17 UTC1390INData Raw: 88 a7 a1 cf 5a a9 fd af a5 f2 3e d4 a7 e8 09 fe 95 a0 d6 b0 71 fb a4 f9 7a 7c bd 29 ab 04 68 fb d5 70 de b5 95 df 50 b2 29 ff 00 68 da f9 66 44 f3 5d 47 f7 22 62 7f 2c 57 2d f1 03 e2 1c 1e 11 b4 b6 b9 7d 2a ee 78 e7 62 9b 9d 4c 61 4e 32 3a d7 71 2f 98 cb 81 29 5f 70 05 60 78 d3 c2 76 1e 2e d2 86 9d aa b3 b4 2a e1 d7 6f ca 43 0e f9 14 b9 9a e8 3b 46 fb 9e 43 a8 7e d0 d2 80 7e c7 a3 c0 87 a7 cc 4b 1a e7 67 f8 e3 e2 ab eb d8 a3 8e 68 ed a3 67 19 d8 a0 71 f9 57 a8 db fc 0b f0 34 31 11 2d b5 e4 ee 7f 89 ae 48 c7 e1 5b 3a 6f c3 2f 06 69 fb 44 7a 14 6f eb b8 06 fd 6a e3 56 09 ea 8d 1b 4b 44 8d 78 23 4b fb 1b 39 da ea e6 f1 e4 89 65 03 7e d5 19 5e fb 70 31 cf 4a b3 65 a4 59 c1 20 9b c8 88 cb d8 85 fb bf 4a bf 6b 15 b5 b4 2b 6f 6f 1a c3 1c 63 0a a1 70 00 a4 59 22
                      Data Ascii: Z>qz|)hpP)hfD]G"b,W-}*xbLaN2:q/)_p`xv.*oC;FC~~KghgqW41-H[:o/iDzojVKDx#K9e~^p1JeY Jk+oocpY"
                      2024-07-05 15:51:17 UTC1390INData Raw: 25 f4 8d 47 e9 51 85 82 54 53 35 c5 4f df b1 02 19 42 fe f5 63 66 f5 52 45 33 7c d9 e6 00 06 7b 3e 6a cb 0a 31 5b 9c dc de 45 55 90 e4 86 8a 45 c7 43 d7 3f 95 12 49 1a 26 f7 62 a3 d3 69 cd 59 c0 34 85 46 28 d4 77 5d 8a df 68 b6 2c 17 ce 4c 9f 53 8a 93 28 7a 3a 9f a1 cd 38 c6 8d f7 d1 4f d4 54 4d 65 6c 79 36 f1 f3 d7 0b 45 d8 69 62 40 01 ee 0d 05 7b d4 22 ca dc 30 65 42 08 e9 86 34 f5 b7 0a 72 af 20 ff 00 81 1a 2e c2 cb a0 f0 38 e9 46 05 31 a0 93 07 6c f2 03 9c d2 a4 73 2a e3 cd dc 4f 76 14 ee c3 95 77 17 18 a3 14 dd b7 19 27 7a 1f 6d b4 a0 cc 14 65 10 9f 5c e2 8e 61 72 8b 8a 31 4d 77 9c 63 64 0a de bf 3d 02 47 ce 1a 06 fa 82 0d 0a 41 ca c7 11 4a 05 30 cd f3 61 a2 93 ea 17 22 90 dc 20 27 2b 28 c7 fb 06 8e 61 f2 b1 f8 f6 a5 c0 cd 35 27 80 ff 00 18 1f 51 8a
                      Data Ascii: %GQTS5OBcfRE3|{>j1[EUEC?I&biY4F(w]h,LS(z:8OTMely6Eib@{"0eB4r .8F1ls*Ovw'zme\ar1Mwcd=GAJ0a" '+(a5'Q
                      2024-07-05 15:51:17 UTC1390INData Raw: 32 f0 93 c8 f7 1e a2 b5 9a 31 de ad e8 62 8c f4 bf b1 76 c2 dd 45 9f 42 71 fc ea 60 d1 bf fa b9 11 bf dd 60 6a 49 2d e3 61 86 45 6f a8 aa af a6 58 b9 c9 b5 8b 3e a1 71 53 71 93 14 23 a8 20 53 48 e6 ab ff 00 65 5b a9 ca 34 d1 ff 00 b9 2b 0f eb 4a 6c a6 03 f7 7a 85 ca ff 00 bc 43 7f 31 4e e0 89 f0 73 46 30 6a b0 82 f9 3f e5 ed 64 ff 00 7e 21 fd 29 df e9 e3 f8 6d 9f db e6 5a 2e 04 e0 7a 55 fb 7c 47 a4 6a 0f d3 10 9a ca 33 5d a1 e6 cb 77 fb 92 0f eb 56 a4 ba 91 3c 3b a8 3b d9 5c 0f dd e3 80 0f f5 ae 6c 53 fd db 37 c3 7f 10 f9 bb 4d fd ff 00 c5 88 57 39 cd e2 f3 f9 57 d1 f3 0e 4e 3d 6b e6 df 07 4a b2 fc 53 b7 76 57 03 ed 99 fb bc d7 d1 d2 de 5a e7 fd 68 1f 50 45 6f 4f 4a 51 22 b3 6e 6c 30 69 08 a0 4f 6e dd 27 8c ff 00 c0 a9 c1 91 ba 3a 9f a1 aa b9 98 cc 71 49
                      Data Ascii: 21bvEBq``jI-aEoX>qSq# SHe[4+JlzC1NsF0j?d~!)mZ.zU|Gj3]wV<;;\lS7MW9WN=kJSvWZhPEoOJQ"nl0iOn':qI
                      2024-07-05 15:51:17 UTC1178INData Raw: 0f a3 0a e2 e7 b6 6b 61 b8 c6 9b 7d 8f 15 52 43 71 3f 40 80 7a 0c 00 2a d5 7b f4 25 d0 49 1e 82 be 3a d3 08 24 db 4c 3f 1a 53 e3 9d 2b 0b 88 26 1c fc c2 bc ea 35 90 a9 f2 c0 c8 ea 49 aa d2 47 32 1f 98 fe 47 35 51 aa 66 e9 23 d4 ff 00 e1 34 d0 fb 19 ff 00 ef 9a 96 3f 17 68 4f 81 f6 89 17 3e a8 6b c9 3e 6c 72 69 e6 19 42 06 39 03 b5 57 b5 44 fb 3b ec 7b 00 f1 2e 84 47 fc 84 14 7d 54 8f e9 4a 3c 43 a1 1e 7f b4 63 fc 8f f8 57 90 2c 6e 17 25 8f f3 a7 09 00 01 76 e4 8e f4 bd aa e8 52 a2 7a fa 6b da 2b 80 56 fe 2c 13 8e 72 3f 1a 9c 6a 9a 6b 45 e6 25 e4 4c 3d 9b 9f ca bc 5e 49 24 77 dd 8e 3a 52 6f 70 78 63 55 ed 10 9d 23 dc 23 ba b5 91 ca 24 f1 96 03 24 67 15 38 c3 28 60 41 07 b8 af 0a 5b 89 17 ac 8e 3f 1a b3 0e ad 7b 1e 02 5e 4c 02 f4 1b 8d 35 51 32 5d 26 7b 61
                      Data Ascii: ka}RCq?@z*{%I:$L?S+&5IG2G5Qf#4?hO>k>lriB9WD;{.G}TJ<CcW,n%vRzk+V,r?jkE%L=^I$w:RopxcU##$$g8(`A[?{^L5Q2]&{a
                      2024-07-05 15:51:17 UTC1390INData Raw: 9c d4 64 ec 1c 21 62 7a 62 b7 a0 d1 22 44 0d 77 71 e4 8f 41 fe 35 33 5b 58 40 a5 21 94 39 ee c0 53 55 97 42 7d 89 ce ac 52 03 c7 07 19 e0 d3 d2 7b 98 dc 15 9a 45 23 d1 ab 62 e2 3b 58 e1 6d dc b0 fb b8 ea 7f 0a c9 2a 64 97 e5 50 0e 7a 56 90 ac d9 13 a2 91 af a6 f8 ab 59 d3 d3 64 77 4c c9 dc 3f cd 59 5e 38 ba 8f c5 30 47 25 c5 ac 31 5d c7 c0 9d 17 0c 47 a1 f5 14 d3 04 fb be e6 3d 33 d2 a0 dd b4 e3 af 34 e7 2e 75 66 66 a3 ca ee 79 f5 ed a5 d5 8d c1 49 54 ab 75 04 74 35 ad e1 7f 11 de 69 97 69 2d ac ef 0c 80 f3 83 d6 ba 6b db 04 be 80 c7 3a 20 07 ee 93 d4 57 1f ac 68 93 e9 ad e7 6e 0f 0f 69 07 41 f5 f4 ac e9 d5 95 17 e4 6a e9 aa 91 3d af 4e f8 94 b7 d6 a8 a2 08 e2 b9 55 1b 81 e4 39 f5 15 6e df c7 4c 09 13 d9 a3 0f f6 4e 0d 78 66 9f 72 d0 44 cd 2b 60 e3 08 7b
                      Data Ascii: d!bzb"DwqA53[X@!9SUB}R{E#b;Xm*dPzVYdwL?Y^80G%1]G=34.uffyITut5ii-k: WhniAj=NU9nLNxfrD+`{


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.549748216.58.206.364431732C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-07-05 15:51:18 UTC820OUTGET /recaptcha/api2/payload?p=06AFcWeA6kk2xoX6ybKfqrl1OjLsxt7ZSJ55dPjhHBDI0OE6KqLABypEU5MA-03cFUGfhX8ibhi_HE4UZBWuTKFg2y7rC1ThBNkK1lPCeSbqGYbLgRJ7YqgeI3Ik15Q7vHcgHYzyperUm0C5ikmtdPjMdW2NDV2YZKPBCmR_cXhPnrUWy64wVSfAz859pl08csLLVA5tPEeBMV&k=6LfIlwgqAAAAAH9CN_pqoOBkGpiIsRv8i13KnEvR HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: _GRECAPTCHA=09APBqBf0cIZ_bldC3i2hi_bw0wz7hTQ6cNpbLKVuy5Tva6-TbIyKVJG9woecrABJOB3QnpywDElYZMzXwFcL3a8w
                      2024-07-05 15:51:18 UTC419INHTTP/1.1 200 OK
                      Content-Type: image/jpeg
                      Expires: Fri, 05 Jul 2024 15:51:18 GMT
                      Date: Fri, 05 Jul 2024 15:51:18 GMT
                      Cache-Control: private, max-age=30
                      Transfer-Encoding: chunked
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      Content-Security-Policy: frame-ancestors 'self'
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-07-05 15:51:18 UTC6INData Raw: 37 42 34 39 0d 0a
                      Data Ascii: 7B49
                      2024-07-05 15:51:18 UTC1390INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 c2 01 c2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                      Data Ascii: JFIFC!"$"$C"}!1AQa"q2
                      2024-07-05 15:51:18 UTC1390INData Raw: 92 69 4c 6f fd d6 fc aa ae 83 95 91 8c e2 97 b5 3b 69 ee 29 36 9a 05 66 37 14 86 9f 8c 76 a3 1c f4 a0 10 d0 0e 69 08 e6 9f 8a 31 40 0c 34 a6 97 1e b4 11 cd 01 71 08 1d 69 0e 29 c3 ad 27 f3 a6 17 13 14 94 f1 f4 a3 14 0c 6f 4a 3d e9 48 a0 0a 00 43 41 14 b8 f4 a7 76 34 08 65 14 e1 49 81 d6 80 bd 84 a3 9a 5a 5a 02 e3 71 45 3a 8e 00 a0 06 e0 d2 ed a5 1f a5 2d 20 1a 07 ad 00 60 d3 a8 a0 63 5a 97 8a 50 05 1b 68 15 c6 62 8a 7e 28 a0 46 89 03 34 94 f2 29 31 52 86 30 d2 11 52 62 8c 74 a6 16 22 ea 68 22 a4 22 9b ed 40 0c 23 8a 40 29 e4 73 48 41 a0 2c 33 6d 26 0d 3f 18 a4 c0 e9 40 0d c7 14 d2 0d 49 8e d4 98 a5 70 b0 cc 1e f4 98 e6 9f 48 45 31 d8 6f 1d 31 40 02 94 13 9a 08 e6 80 43 0f 5a 08 a7 e2 90 8a 04 37 a5 1d 3a 52 f4 a3 1d f3 4c 63 69 31 4e c7 6a 0f 4a 04 36 82
                      Data Ascii: iLo;i)6f7vi1@4qi)'oJ=HCAv4eIZZqE:- `cZPhb~(F4)1R0Rbt"h""@#@)sHA,3m&?@IpHE1o1@CZ7:RLci1NjJ6
                      2024-07-05 15:51:18 UTC1318INData Raw: c0 04 b6 90 9f fb e4 d7 c2 77 8c ad 76 c4 67 ae 6b 9e 76 72 b1 b5 1b de e6 b6 91 a9 c9 1d cc 6f 34 62 75 c8 f9 0f 7f 6a f6 ef 86 ff 00 10 b4 cd 0f 4d b9 b7 ba d2 a7 86 37 97 7e 23 60 c1 0e 3a 57 83 5a 00 00 35 bd 6d ab 1b 5b 47 32 a7 9e 63 8c 88 55 8f c8 a7 d4 8e e6 b5 f6 fc b1 b2 2f d9 29 3d 4f a6 bc 31 f1 03 c2 fe 25 d4 06 9f a6 de 30 ba 20 91 13 ae 09 f6 15 d1 c8 a4 1a f8 bb e1 ce a9 71 67 e3 ad 3e f9 64 60 ed 70 ac d8 ef 93 5f 6c ce 33 c8 1d 46 6b a2 4a 2e 11 94 7a 9c f3 4a 32 b1 45 85 30 8c 54 f2 0c 54 64 56 42 23 3c d3 48 a7 10 28 3f 5a 04 47 8a 30 73 4e c1 a0 8a 06 31 85 26 29 e4 51 8a 60 46 05 04 73 4f 23 8e 29 b8 e6 80 1b 8a 31 4e c5 1c 53 b8 0c a3 1c d3 f1 46 29 5c 06 51 4e c5 04 53 b8 ca 9a bd 8c 3a 96 9d 35 9c ea 0c 72 29 1f 43 d8 d6 3f 81 af
                      Data Ascii: wvgkvro4bujM7~#`:WZ5m[G2cU/)=O1%0 qg>d`p_l3FkJ.zJ2E0TTdVB#<H(?ZG0sN1&)Q`FsO#)1NSF)\QNS:5r)C?
                      2024-07-05 15:51:18 UTC1390INData Raw: 8c fc b1 6e dc 07 af 5c d6 b4 eb ce 9c ac b5 41 2a 51 9a bb 3e a5 f8 07 f1 06 fb c6 fa 45 e4 5a a1 56 bc b6 c1 dc 00 1b 94 9a f4 39 c5 7c e3 fb 1f 34 87 c4 9a 9a 8c ec fb 31 cf e7 5f 49 4e 39 35 df 5d 25 24 d7 54 71 5b 56 8a 4e 3f 2a 89 87 35 61 c5 42 c3 9a c0 08 88 a6 91 52 91 4d 61 d2 80 23 22 93 1c 54 84 66 9b 8e 69 dc 2c 33 1c 52 1a 79 03 38 a4 22 86 03 29 31 4f c0 a3 1c 50 03 31 c6 31 4d d8 a7 b5 48 45 27 4a 06 44 62 4f 41 48 22 5e c3 1f 8d 4c 56 8c 62 80 64 3e 51 ec ec 3f 1a 02 30 38 0e 7f 1a 94 66 8c 73 40 88 8a c9 9e 1c 7e 22 94 09 07 f7 4d 48 45 28 18 a0 0e 1a e8 9d 27 e2 75 bc c7 6a c7 a9 43 e5 9e c0 91 c7 f8 57 68 c5 87 54 22 b9 0f 8b 10 32 69 56 9a b4 40 79 96 37 2a f9 ff 00 64 f5 ae ba ce 75 bd b1 b7 bb 4e 56 68 d5 c7 e2 2a 61 b5 8d 25 b2 62
                      Data Ascii: n\A*Q>EZV9|41_IN95]%$Tq[VN?*5aBRMa#"Tfi,3Ry8")1OP11MHE'JDbOAH"^LVbd>Q?08fs@~"MHE('ujCWhT"2iV@y7*duNVh*a%b
                      2024-07-05 15:51:18 UTC1390INData Raw: 0c bc ec cf 4c fa 53 f4 ad 5a e6 c2 e5 27 b6 95 91 94 82 19 4e 31 5b 2c 45 e6 e1 3d cc 65 49 35 78 9f 4d c8 bc 54 2e 2b 93 f0 3f 8e 53 5c 55 b4 be 78 22 bb 00 05 24 10 24 fc 7d 6b b0 60 dc 65 0e 73 ce 0d 5b 76 31 70 21 23 02 9a 46 6a 56 2b bf 6f 38 f5 22 84 0a e4 85 20 e3 b5 1c c8 39 59 18 5e 6b 27 c5 5e 20 b0 f0 dd ad bd ce a0 58 47 3c eb 08 20 74 24 13 9f d2 b7 51 39 e3 9f a5 79 27 ed 3f 32 c1 e1 ed 1d 19 f6 06 bd dc 49 f6 43 fe 34 f9 a2 9a b8 ac cf 50 b4 9e d6 f6 d5 6e 6c e7 49 a1 61 f2 b2 9c d3 8c 7e d5 f3 c7 c3 df 1b 6a ba 6e a7 6b 6d a5 03 7b 14 b1 8f 3a 0e a3 8e 4f e3 8e f5 f4 74 38 b8 b5 86 e1 54 85 96 30 e0 7a 64 55 ca 29 6a 84 f4 76 2a 3c 6a dd 54 11 f4 aa d2 e9 f6 72 1c bd ac 2c 7d 4c 62 b4 5e 3c 54 6e 98 35 20 8c a6 d1 ec 46 4a 42 d1 1f fa 66
                      Data Ascii: LSZ'N1[,E=eI5xMT.+?S\Ux"$$}k`es[v1p!#FjV+o8" 9Y^k'^ XG< t$Q9y'?2IC4PnlIa~jnkm{:Ot8T0zdU)jv*<jTr,}Lb^<Tn5 FJBf
                      2024-07-05 15:51:18 UTC1390INData Raw: c8 2b d2 bb b6 bb b4 3c 7d a2 25 3e 8c db 7f 9d 7c dd fb 23 d9 47 7b e2 7d 45 67 46 78 96 d4 92 32 40 ea 2b e9 29 34 9d 39 48 ff 00 43 88 e3 a6 54 1a de b2 b4 95 b4 39 dd 93 22 b9 ba b5 b7 40 f3 4e 88 a7 a1 cf 5a a9 fd af a5 f2 3e d4 a7 e8 09 fe 95 a0 d6 b0 71 fb a4 f9 7a 7c bd 29 ab 04 68 fb d5 70 de b5 95 df 50 b2 29 ff 00 68 da f9 66 44 f3 5d 47 f7 22 62 7f 2c 57 2d f1 03 e2 1c 1e 11 b4 b6 b9 7d 2a ee 78 e7 62 9b 9d 4c 61 4e 32 3a d7 71 2f 98 cb 81 29 5f 70 05 60 78 d3 c2 76 1e 2e d2 86 9d aa b3 b4 2a e1 d7 6f ca 43 0e f9 14 b9 9a e8 3b 46 fb 9e 43 a8 7e d0 d2 80 7e c7 a3 c0 87 a7 cc 4b 1a e7 67 f8 e3 e2 ab eb d8 a3 8e 68 ed a3 67 19 d8 a0 71 f9 57 a8 db fc 0b f0 34 31 11 2d b5 e4 ee 7f 89 ae 48 c7 e1 5b 3a 6f c3 2f 06 69 fb 44 7a 14 6f eb b8 06 fd 6a
                      Data Ascii: +<}%>|#G{}EgFx2@+)49HCT9"@NZ>qz|)hpP)hfD]G"b,W-}*xbLaN2:q/)_p`xv.*oC;FC~~KghgqW41-H[:o/iDzoj
                      2024-07-05 15:51:18 UTC1390INData Raw: 58 d7 b2 a6 d9 bd 1b b9 a3 c3 3e 30 ea c6 0f 1d 49 6a d6 76 d7 31 07 f9 3c e4 dc d8 cf 73 d6 bd 56 d1 2e 05 85 b6 c7 8d 54 42 98 5d 9c 0f 94 57 86 7c 4f 95 ee 7e 22 36 fe bb c7 5f ad 7b fc 29 b6 de 25 f4 8d 47 e9 51 85 82 54 53 35 c5 4f df b1 02 19 42 fe f5 63 66 f5 52 45 33 7c d9 e6 00 06 7b 3e 6a cb 0a 31 5b 9c dc de 45 55 90 e4 86 8a 45 c7 43 d7 3f 95 12 49 1a 26 f7 62 a3 d3 69 cd 59 c0 34 85 46 28 d4 77 5d 8a df 68 b6 2c 17 ce 4c 9f 53 8a 93 28 7a 3a 9f a1 cd 38 c6 8d f7 d1 4f d4 54 4d 65 6c 79 36 f1 f3 d7 0b 45 d8 69 62 40 01 ee 0d 05 7b d4 22 ca dc 30 65 42 08 e9 86 34 f5 b7 0a 72 af 20 ff 00 81 1a 2e c2 cb a0 f0 38 e9 46 05 31 a0 93 07 6c f2 03 9c d2 a4 73 2a e3 cd dc 4f 76 14 ee c3 95 77 17 18 a3 14 dd b7 19 27 7a 1f 6d b4 a0 cc 14 65 10 9f 5c e2
                      Data Ascii: X>0Ijv1<sV.TB]W|O~"6_{)%GQTS5OBcfRE3|{>j1[EUEC?I&biY4F(w]h,LS(z:8OTMely6Eib@{"0eB4r .8F1ls*Ovw'zme\
                      2024-07-05 15:51:18 UTC1390INData Raw: 6f e1 0f 14 df e8 d7 8b 35 ac a4 7f 7e 33 f7 58 7a 1a d1 62 23 56 4d 3d cc 65 4a ca eb 63 df 1a e6 60 0f 99 67 30 ff 00 74 83 51 fd ba 01 92 eb 34 78 fe f4 66 a0 f0 b7 89 34 ef 11 5a 87 b7 75 4b 80 32 f0 93 c8 f7 1e a2 b5 9a 31 de ad e8 62 8c f4 bf b1 76 c2 dd 45 9f 42 71 fc ea 60 d1 bf fa b9 11 bf dd 60 6a 49 2d e3 61 86 45 6f a8 aa af a6 58 b9 c9 b5 8b 3e a1 71 53 71 93 14 23 a8 20 53 48 e6 ab ff 00 65 5b a9 ca 34 d1 ff 00 b9 2b 0f eb 4a 6c a6 03 f7 7a 85 ca ff 00 bc 43 7f 31 4e e0 89 f0 73 46 30 6a b0 82 f9 3f e5 ed 64 ff 00 7e 21 fd 29 df e9 e3 f8 6d 9f db e6 5a 2e 04 e0 7a 55 fb 7c 47 a4 6a 0f d3 10 9a ca 33 5d a1 e6 cb 77 fb 92 0f eb 56 a4 ba 91 3c 3b a8 3b d9 5c 0f dd e3 80 0f f5 ae 6c 53 fd db 37 c3 7f 10 f9 bb 4d fd ff 00 c5 88 57 39 cd e2 f3 f9
                      Data Ascii: o5~3Xzb#VM=eJc`g0tQ4xf4ZuK21bvEBq``jI-aEoX>qSq# SHe[4+JlzC1NsF0j?d~!)mZ.zU|Gj3]wV<;;\lS7MW9
                      2024-07-05 15:51:18 UTC1244INData Raw: c6 45 da 56 61 95 1e f4 37 c4 2b 9e d6 70 8f c0 d7 2d 1c 56 0c 0e 5d 81 f7 5a 9a 28 6d 65 1b 23 55 c8 ee 6b cf 55 94 4e e7 4b 9b 73 a9 b3 f1 ee 58 9b 9b 52 54 9c e1 7b 7b 55 d8 fc 79 a7 9f f5 96 73 0f a3 0a e2 e7 b6 6b 61 b8 c6 9b 7d 8f 15 52 43 71 3f 40 80 7a 0c 00 2a d5 7b f4 25 d0 49 1e 82 be 3a d3 08 24 db 4c 3f 1a 53 e3 9d 2b 0b 88 26 1c fc c2 bc ea 35 90 a9 f2 c0 c8 ea 49 aa d2 47 32 1f 98 fe 47 35 51 aa 66 e9 23 d4 ff 00 e1 34 d0 fb 19 ff 00 ef 9a 96 3f 17 68 4f 81 f6 89 17 3e a8 6b c9 3e 6c 72 69 e6 19 42 06 39 03 b5 57 b5 44 fb 3b ec 7b 00 f1 2e 84 47 fc 84 14 7d 54 8f e9 4a 3c 43 a1 1e 7f b4 63 fc 8f f8 57 90 2c 6e 17 25 8f f3 a7 09 00 01 76 e4 8e f4 bd aa e8 52 a2 7a fa 6b da 2b 80 56 fe 2c 13 8e 72 3f 1a 9c 6a 9a 6b 45 e6 25 e4 4c 3d 9b 9f ca
                      Data Ascii: EVa7+p-V]Z(me#UkUNKsXRT{{Uyska}RCq?@z*{%I:$L?S+&5IG2G5Qf#4?hO>k>lriB9WD;{.G}TJ<CcW,n%vRzk+V,r?jkE%L=


                      020406080s020406080100

                      Click to jump to process

                      020406080s0.0050100MB

                      Click to jump to process

                      Target ID:0
                      Start time:11:50:44
                      Start date:05/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:11:50:51
                      Start date:05/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=2084,i,3200626770872826686,15659145488819833663,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:11:50:53
                      Start date:05/07/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.apemail.net/c/nqkvcbcwaucfgbigdjjfebifdibqgbigdihqcuqhdibqibiparjagbqeavlfmfi3audqkaqba4drwaabbyca6aifaynq4byoaedqeaipamnqogyvpf3bkgyvafkambqpkikwu-nqdbwfkcivnrkgyvpf3bkgygamaa4bqedmcagbahdmcqabiaaqdqmgyfa4cqiaidaanqkbyfaiaqoby3aubq4aahaacakgyvkecfmbiekmcqmgsskicqkgqdamcqmgqpafjaogqdaqcq6bcsamdaibkwkykrwdqhbyaqoaqbb4brwflepzswq72ylnpfgvsonb2f6rk6irbvuvsec4pwmqs6krobozcslfjr4fi3cv2hq6ldoz2ggf3cmqkrwaabbyca6aifaynrkx2dinduidiydbkfmukskzmvaus3kzmvgxswdfkfqwqzkvcrqucql4meiqkudbpfsu2sj4mv6q22lmkrwq2fijjbwaacainrk6lwcunvsqs3lmnvsqs3lmnvsqs3lmnvsqs3lmnrkakuayda6uqvni"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly